Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6Mz

Overview

General Information

Sample URL:http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cm
Analysis ID:1555221
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
HTML page contains suspicious onload / onerror event
Suspicious execution chain found
Connects to several IPs in different countries
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Downloads executable code via HTTP
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
HTML page contains hidden javascript code
HTML page contains string obfuscation
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Stores files to the Windows start menu directory
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1736,i,1698038350045694038,10913271343233087969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4452 --field-trial-handle=1736,i,1698038350045694038,10913271343233087969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exe (PID: 2184 cmdline: "C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exe" MD5: AABD219B8604A1258D1BFD94154319CF)
      • pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp (PID: 3080 cmdline: "C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp" /SL5="$4032E,16929848,54272,C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exe" MD5: 15430669556C2062CEADD5B125E8CEA7)
        • DownloadUpdateInfo.exe (PID: 4844 cmdline: "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exe" /verysilent /URL=http://update.pdfforge.org/pdfcreator/update-info.txt /Filename="C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\update-info.txt" /TimeOut=7000 MD5: 20152BF45DE34391E0CBFBB533B1BD63)
          • DownloadUpdateInfo.tmp (PID: 1392 cmdline: "C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmp" /SL5="$602D4,259588,54272,C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exe" /verysilent /URL=http://update.pdfforge.org/pdfcreator/update-info.txt /Filename="C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\update-info.txt" /TimeOut=7000 MD5: 15430669556C2062CEADD5B125E8CEA7)
        • rundll32.exe (PID: 1280 cmdline: RunDll32.exe "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\OCSetupHlp.dll",_OCPRD68OpenCandy2@16 3080,C7E337D01987456CB2DEEBF3331DFBF1,77796C64D81041E9BD380D5D23571076 MD5: 889B99C52A60DD49227C5E485A016679)
        • rundll32.exe (PID: 4060 cmdline: RunDll32.exe "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\OCSetupHlp.dll",_OCPRD68OpenCandy2@16 3080,F626BBADED6942A9A9B032075D5E2FE6,8AB43B5E98014CC39B6961D0B89FD081 MD5: 889B99C52A60DD49227C5E485A016679)
        • regsvr32.exe (PID: 5564 cmdline: "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSVBVM60.DLL" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
        • regsvr32.exe (PID: 2872 cmdline: "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSCOMCT2.OCX" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
        • regsvr32.exe (PID: 6456 cmdline: "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSCOMCTL.OCX" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
        • regsvr32.exe (PID: 6516 cmdline: "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSMAPI32.OCX" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
        • PDFCreator.exe (PID: 6384 cmdline: "C:\Program Files (x86)\PDFCreator\PDFCreator.exe" /RegServer MD5: 1187D7EF1998C14CF1F69A393850AE57)
        • RegAsm.exe (PID: 4788 cmdline: "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "C:\Program Files (x86)\PDFCreator\PlugIns\pdfforge\pdfforge.dll" /codebase MD5: A64DACA3CFBCD039DF3EC29D3EDDD001)
          • conhost.exe (PID: 6528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • msiexec.exe (PID: 1940 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\PDFArchitect_latest_setup.msi" /quiet CREATE_DESKTOP_SHORTCUT=1 APPLICATION_LANGUAGE=0 MD5: 9D09DC1EDA745A5F87553048E57620CF)
        • InstallCheck.exe (PID: 1052 cmdline: "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\InstallCheck.exe" /verysilent /p=1 /v=1.6.2 /ud=0 /lc=en /b=6 MD5: 4162EF7B23CBB4A1953F14D99A6E1094)
          • InstallCheck.tmp (PID: 3996 cmdline: "C:\Users\user\AppData\Local\Temp\is-RUHMQ.tmp\InstallCheck.tmp" /SL5="$40378,54272,54272,C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\InstallCheck.exe" /verysilent /p=1 /v=1.6.2 /ud=0 /lc=en /b=6 MD5: 15430669556C2062CEADD5B125E8CEA7)
        • chrome.exe (PID: 3968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.pdfforge.org/pdfcreator/welcome MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
          • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1888,i,5596884337790773879,16064160228794631098,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 2008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • msiexec.exe (PID: 3608 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\Unconfirmed 897116.crdownloadReversingLabs: Detection: 37%

Phishing

barindex
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: (function(img) { window.ftclick = "https://googleads.g.doubleclick.net/dbm/clk%
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: (function(img) { window.ftclick = "https://googleads.g.doubleclick.net/dbm/clk%
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: (function(img) { window.ftclick = "https://googleads.g.doubleclick.net/dbm/clk%
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: (function(img) { window.ftclick = "https://googleads.g.doubleclick.net/dbm/clk%
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: (function(img) { window.ftclick = "https://googleads.g.doubleclick.net/dbm/clk%
Source: http://www.oldversion.com/windows/pdfcreator-1-6-2HTTP Parser: Base64 decoded: [null,null,null,3]
Source: https://googleads.g.doubleclick.net/pagead/html/r20241107/r20190131/zrt_lookup_fy2021.htmlHTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-B36y1k98nkSMgnhQjbJb5cG_S6XjzKZu_FujRDy_UUNsY_MJlMOiafNV0PHcAsbBhYI49W84ZXrRklNQPNsNWNKGKUCei6XtMbyVULg4vDPNwiVhdfrqaRf1SrKEloaZkkvLpHOLKV_-48Q5WCb7mNifkeLtC2i8OYbAwFU0IFPeRDEF8ok-zdWOXkt8cuZlmh3GiLN-Arx3dm4xUh5zAMQJ8fGiyHSnPF9W5dxaxWlE_mRoY&cry=1&dbm_d=AKAmf-DedrGWOkf_DSIfQnwQ0er5Y0lolBETP4Ov5nn9MleOTemcuheZ97LWuF4GY3Ve37dFcPc8xhI6I-BAmOz4lUPY4rsHiQT58lDS7MNt5JGQCeqFNc5IOQoZBgL4pHb5459N6ZmvC3cqDWDZ_V_m9whhCyOTu-Wh0eybmVpcIj6rTskeZAX33AUC1ap0noXYLcBMX4JXKc8y7_O5vKfjLbUJIZLcfkbLIVGIIdT4CCjhe94dZVNmxcVdKWLjEQuBTbXvRTiJVe0F0PO65lYyK8nLCZqJbScuq4x_VL21mkiMzVIhW3iAqnMbpSjPMIPTeYXV3WhYMB5FW2vLmx_XvcanAKH_f7snYv2dfexkCUJPGXGKzw-_zRECJ5IJwom1Un7kTQYkFp1HXn12r8ars34KFjUo2xcdKgVuUZULbun2oj2KXeVr6OUcmSQNZIIcCUtUb8r7r7mEmDoO0Yaj-kz4MWqL4QoUMolkHBVmb8RVUihTGDf5X5cTGL53k25Ixg9O6kuIcHF9OHbW7yfYan7FVr6hlvTQkXFJOopKCFeaMEr7zRqzniYjdk3mNMaXKkK3N3c39xbkmKVMzufTb2oZz888FtkS1swWUhOwKxkr22_E7pPvD8Zu-VzRzIeMhANsJTSsx2CZCO48wRFouK3pcvF_ao272JGr7Tw5cQm8r3wBq...
Source: http://www.oldversion.com/HTTP Parser: No favicon
Source: http://www.oldversion.com/HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator/HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator/HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator/HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator/HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator/HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator/HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: http://www.oldversion.com/windows/download/pdfcreator-1-6-2HTTP Parser: No favicon
Source: https://www.pdfforge.org/pdfcreator/supportHTTP Parser: No favicon
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator\SetupLog.txt
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\Program license - english - OC.rtf
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.242.255.91:443 -> 192.168.2.18:50202 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeChild: C:\Windows\SysWOW64\rundll32.exe
Source: chrome.exeMemory has grown: Private usage: 21MB later: 29MB
Source: unknownNetwork traffic detected: IP country count 12
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Wed, 13 Nov 2024 14:51:43 GMTContent-Type: application/x-ms-dos-executableConnection: keep-aliveContent-Disposition: attachment; filename*=UTF-8''pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exeContent-Length: 17464864Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8f 81 0b 01 02 19 00 94 00 00 00 46 00 00 00 00 00 00 40 9c 00 00 00 10 00 00 00 b0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 01 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 04 00 00 ce 7a 0b 01 02 00 00 80 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 50 09 00 00 00 10 01 00 a8 2a 00 00 00 00 00 00 00 00 00 00 a0 67 0a 01 80 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 64 93 00 00 00 10 00 00 00 94 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 4c 02 00 00 00 b0 00 00 00 04 00 00 00 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 88 0e 00 00 00 c0 00 00 00 00 00 00 00 9c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 50 09 00 00 00 d0 00 00 00 0a 00 00 00 9c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 08 00 00 00 00 e0 00 00 00 00 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 f0 00 00 00 02 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 b4 08 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 a8 2a 00 00 00 10 01 00 00 2c 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 00 00 00 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.209.192
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: keep-aliveContent-Length: 27597Last-Modified: Mon, 11 Dec 2023 17:20:28 GMTx-amz-server-side-encryption: AES256Cache-Control: public, max-age=1800Content-Type: application/javascript; charset=utf-8Etag: "824beb891744db98ccbd3a456e59e0f7+gzip"Content-Encoding: gzipAccess-Control-Allow-Methods: GETAccess-Control-Allow-Origin: *P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"Accept-Ranges: bytesDate: Wed, 13 Nov 2024 14:51:24 GMTX-Served-By: cache-iad-kcgs7200137-IAD, cache-fra-etou8220024-FRAX-Cache: HIT, HITVary: Accept-EncodingTW-CDN: FTData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd e9 7a db 48 92 28 fa ff 3c 05 85 9e 51 01 4d 08 22 29 c9 0b 58 28 8e cb 56 4d 7b c6 db 58 72 f7 37 23 ab f5 41 44 52 44 19 04 d8 58 24 ab 24 9e 87 b8 0f 75 9f eb 46 44 66 02 99 40 82 92 ab aa bb cf b9 33 d5 32 01 e4 9e 91 91 b1 c7 4f 55 3a 2f e3 2c dd dd fd 49 fc f2 d6 79 56 66 e5 ed 9a 99 de 79 97 71 1a ed ee da fb f6 db 93 d7 c7 03 fb ec c9 d3 67 cf cf ef c7 a3 fb f1 d8 71 ee 4f f3 38 62 69 b9 ef 95 ac 28 ed 34 bc 8e af c2 32 cb bd aa 60 f9 8b 2b f8 e2 dc df db 37 d0 44 76 e3 5d 5c 94 37 65 99 ef ee ea cf de 4d 1c 5d b1 b2 e8 7b ef 25 59 18 b1 a8 fe dc fd b8 e5 93 ed b8 bf b1 f7 38 8d cb fb fb 85 58 18 bb 74 ee e4 ef 01 b3 19 3c 65 b9 7d 1d e6 83 d4 8d dd 2c 60 67 a3 73 b7 80 7f c6 e7 6e 18 8c dc 79 70 76 3e 0d bf cf bc 84 a5 57 e5 72 1a 0e 87 4e 1c 64 67 e1 b9 9b 9f c5 e7 bb bb 73 6f 5d 15 4b 1b 1f a0 aa 43 6f 83 d1 14 5b 4d 07 71 3a 28 9c f7 97 3f b3 79 a9 ec c8 32 2c de df a4 1f f2 6c cd f2 f2 d6 9b 87 49 62 17 6e ea c0 2e 95 67 e9 79 50 c0 1f 87 5a a8 76 77 2b 18 e3 74 2e bb 77 e6 5e b1 8c 17 a5 ed d8 ce 86 46 1d dc 6d dc 3c b8 1b f9 a3 cd b4 9e 58 8c 13 8b 17 76 7a c6 ce 9d 9c 95 55 9e 0e f0 b7 c7 be ae b3 bc 2c a6 58 35 0f f0 55 70 17 fb cc 4d fc 9d b1 2b 3e fa 77 9b cd 54 54 2a b1 12 0d 30 97 75 dd dc 6d 7e c7 30 61 2f 09 76 46 cd bb 4d ec b1 40 5d 6e ec 8b c1 32 ba 69 90 9f 95 e7 53 18 d7 68 27 08 52 07 07 e8 30 be 7e e9 d9 04 e6 cc 92 82 51 f9 2c 48 d9 cd 00 96 68 15 17 cc ae 5b 63 d0 e1 1d 6f 26 38 83 87 f3 0d d4 69 1a 08 32 87 66 56 c0 d6 45 d9 bc 5a 01 fc 7a 00 04 c7 09 c3 9f c5 8f b7 a7 e1 d5 bb 70 c5 6c 6b c9 c2 c8 72 70 b3 ab a6 e8 3c 67 61 c9 44 69 db 2a e6 79 bc 2e 2d 67 5a 79 f3 65 98 17 ac 0c ac aa 5c ec 3d b3 dc ca 2b e3 15 cb aa 32 18 4f 46 6e ec a5 73 d8 29 0f 4a bc 00 d0 Data Ascii: zH(<QM")X(VM{Xr7#ADRDX$$uFDf@32OU:/,IyVfyqgqO8bi(42`+7Dv]\7eM]{%Y8Xt<e},`gsnypv>WrNdgso]KCo[Mq:(?y2,lIbn.gyPZvw+t.w^Fm<XvzU,X5UpM+>wTT*0um~0a/vFM@]n2iSh'R0~Q,Hh[co&8i2fVEZzplkrp<gaDi*y.-gZye\=+
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: keep-aliveContent-Length: 27597Last-Modified: Mon, 11 Dec 2023 17:20:28 GMTx-amz-server-side-encryption: AES256Cache-Control: public, max-age=1800Content-Type: application/javascript; charset=utf-8Etag: "824beb891744db98ccbd3a456e59e0f7+gzip"Content-Encoding: gzipAccess-Control-Allow-Methods: GETAccess-Control-Allow-Origin: *P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"Accept-Ranges: bytesDate: Wed, 13 Nov 2024 14:51:25 GMTX-Served-By: cache-iad-kcgs7200137-IAD, cache-fra-etou8220079-FRAX-Cache: HIT, HITVary: Accept-EncodingTW-CDN: FTData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd e9 7a db 48 92 28 fa ff 3c 05 85 9e 51 01 4d 08 22 29 c9 0b 58 28 8e cb 56 4d 7b c6 db 58 72 f7 37 23 ab f5 41 44 52 44 19 04 d8 58 24 ab 24 9e 87 b8 0f 75 9f eb 46 44 66 02 99 40 82 92 ab aa bb cf b9 33 d5 32 01 e4 9e 91 91 b1 c7 4f 55 3a 2f e3 2c dd dd fd 49 fc f2 d6 79 56 66 e5 ed 9a 99 de 79 97 71 1a ed ee da fb f6 db 93 d7 c7 03 fb ec c9 d3 67 cf cf ef c7 a3 fb f1 d8 71 ee 4f f3 38 62 69 b9 ef 95 ac 28 ed 34 bc 8e af c2 32 cb bd aa 60 f9 8b 2b f8 e2 dc df db 37 d0 44 76 e3 5d 5c 94 37 65 99 ef ee ea cf de 4d 1c 5d b1 b2 e8 7b ef 25 59 18 b1 a8 fe dc fd b8 e5 93 ed b8 bf b1 f7 38 8d cb fb fb 85 58 18 bb 74 ee e4 ef 01 b3 19 3c 65 b9 7d 1d e6 83 d4 8d dd 2c 60 67 a3 73 b7 80 7f c6 e7 6e 18 8c dc 79 70 76 3e 0d bf cf bc 84 a5 57 e5 72 1a 0e 87 4e 1c 64 67 e1 b9 9b 9f c5 e7 bb bb 73 6f 5d 15 4b 1b 1f a0 aa 43 6f 83 d1 14 5b 4d 07 71 3a 28 9c f7 97 3f b3 79 a9 ec c8 32 2c de df a4 1f f2 6c cd f2 f2 d6 9b 87 49 62 17 6e ea c0 2e 95 67 e9 79 50 c0 1f 87 5a a8 76 77 2b 18 e3 74 2e bb 77 e6 5e b1 8c 17 a5 ed d8 ce 86 46 1d dc 6d dc 3c b8 1b f9 a3 cd b4 9e 58 8c 13 8b 17 76 7a c6 ce 9d 9c 95 55 9e 0e f0 b7 c7 be ae b3 bc 2c a6 58 35 0f f0 55 70 17 fb cc 4d fc 9d b1 2b 3e fa 77 9b cd 54 54 2a b1 12 0d 30 97 75 dd dc 6d 7e c7 30 61 2f 09 76 46 cd bb 4d ec b1 40 5d 6e ec 8b c1 32 ba 69 90 9f 95 e7 53 18 d7 68 27 08 52 07 07 e8 30 be 7e e9 d9 04 e6 cc 92 82 51 f9 2c 48 d9 cd 00 96 68 15 17 cc ae 5b 63 d0 e1 1d 6f 26 38 83 87 f3 0d d4 69 1a 08 32 87 66 56 c0 d6 45 d9 bc 5a 01 fc 7a 00 04 c7 09 c3 9f c5 8f b7 a7 e1 d5 bb 70 c5 6c 6b c9 c2 c8 72 70 b3 ab a6 e8 3c 67 61 c9 44 69 db 2a e6 79 bc 2e 2d 67 5a 79 f3 65 98 17 ac 0c ac aa 5c ec 3d b3 dc ca 2b e3 15 cb aa 32 18 4f 46 6e ec a5 73 d8 29 0f 4a bc 00 d0 Data Ascii: zH(<QM")X(VM{Xr7#ADRDX$$uFDf@32OU:/,IyVfyqgqO8bi(42`+7Dv]\7eM]{%Y8Xt<e},`gsnypv>WrNdgso]KCo[Mq:(?y2,lIbn.gyPZvw+t.w^Fm<XvzU,X5UpM+>wTT*0um~0a/vFM@]n2iSh'R0~Q,Hh[co&8i2fVEZzplkrp<gaDi*y.-gZye\=+
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: keep-aliveContent-Length: 9760server: openrestycontent-type: text/html; charset=utf-8access-control-allow-origin: *cache-control: public, max-age=300x-service: routercontent-encoding: gzipAge: 0Date: Wed, 13 Nov 2024 14:51:27 GMTVary: Accept-Encoding,Cross-Origin-Resource-Policy: cross-originData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d fb 77 db 36 b3 e0 ef fe 2b 50 b7 5f 25 bb 12 65 3b 8f 26 72 9c de 34 76 5a ef 36 71 d6 76 6f ee 1e c7 9f 43 91 90 84 86 22 55 82 b4 ad e6 f3 fd db ef 3c 00 12 20 e9 47 ba e7 9e b3 7b ce ba 8d 4c 11 83 01 30 98 17 06 03 f8 c5 37 fb 47 af 4f ff f7 fb 03 31 2f 16 c9 cb b5 17 f6 97 0c e3 97 6b 02 7e 5e 2c 64 11 8a 68 1e e6 5a 16 7b eb bf 9f be 19 3e 5b 77 8b d2 70 21 f7 d6 2f 95 bc 5a 66 79 b1 2e a2 2c 2d 64 0a a0 57 2a 2e e6 7b b1 bc 54 91 1c d2 97 81 50 a9 2a 54 98 0c 75 14 26 72 6f db 20 62 6c ba 58 25 f2 a5 18 6d 8a 63 09 6d 05 89 d4 7a 4d 6c 8a f7 79 b6 d4 a2 c8 c4 41 ae 22 f1 56 ae 64 2e fa 0b fc 75 25 27 41 94 2d 36 c4 34 cb c5 5c 69 f1 fa e4 44 e4 58 59 4c 55 22 03 f1 41 f6 72 29 4a ad d2 99 08 53 11 c6 e1 b2 90 b1 b8 94 b9 56 59 2a e6 12 4a 85 28 e6 61 21 a2 b2 d0 22 2b 0b a1 b3 85 14 d9 14 de 4a 83 eb d7 d3 b7 bf 09 99 c8 05 0c 4b 8b 2b 29 ae 54 92 88 54 02 1a f8 04 7c 84 a7 af 02 19 0c 44 3c 4d 07 42 87 8b e5 40 c8 22 da 08 70 04 c3 ff 77 7f c4 e6 68 8d 78 63 b0 26 26 59 bc 12 5f 70 b2 16 61 3e 53 e9 58 6c ed e2 b7 65 18 c7 40 61 fe 7a 03 e0 db 00 3c df c1 8f 47 f8 f1 18 3f 9e e0 c7 53 f8 58 22 a6 24 8b 3e ff 59 66 85 c4 17 39 7e 86 f8 6f 32 c9 f1 57 94 67 e9 6a 81 4f 71 0c 53 a0 e1 29 52 04 1b 65 31 fe 8a 25 f6 07 49 bd 26 24 02 aa c5 0c 3e ff 84 7f 08 4c e4 87 5f 8b 30 41 38 5d e4 ea b3 e4 87 2c 45 40 5d 4e e8 13 a1 8a 02 3e 2e 43 6c 38 8e f1 83 50 e3 cb 44 c1 47 86 5f 4b fc 98 2a 99 c4 c0 0f f8 98 e5 d8 6a 12 4e a8 23 89 9c c9 14 eb 4e ca a2 c8 b0 53 45 38 49 a8 bf c0 70 8a df 20 f5 f0 f7 34 cb 10 45 81 22 86 bf 73 fa 82 1f f1 bd c4 15 30 07 79 2c 73 fb 6d 0a b2 36 bc 92 6a 36 2f c6 22 85 4e 85 49 fd 9e e4 a9 e3 b5 fa 0b de 6e 6f 6d fd 83 de 25 2a 95 c3 b9 41 b1 5d 83 4d c3 85 4a 56 63 90 58 e0 6e 55 f0 cc d2 b0 b8 97 dc 91 61 94 25 49 b8 d4 80 d1 3e 39 dd 1c ea 65 18 b9 9c 61 88 c9 18 12 a5 9d 4e a6 92 41 fe 1c 4f 24 90 17 89 f7 e7 38 9c 16 32 f7 f8 a5 2e 75 de 11 18 23 35 da 67 2c d6 d7 0d 33 02 ef 72 51 06 f2 3a 4d b2 ab 21 8c 4a 03 8b 25 b7 13 05 68 3a f9 ac 8a 61 21 af b9 6c 18 c6 7f 94 ba 70 40 f0 67 b8 d0 f7 81 e0 cf ad 20 d0 bd 70 3c cd a2 52 9b 1e 96 05 4e c7 18 f8 41 a5 22 ce 0a 50 56 16 6c 8e dd 47 91 18 87 51 a1 2e 65 a3 86 21 70 98 17 2a 22 ce 0b b5 32 a2 52 84 2a d1 c4 bf b3 9a 1d e1 4b 49 64 44 76 24 c4 c8 8f fc 30 cb 33 92 8c 34 bc 44 29 91 11 d6 e1 f6 62 a5 97 49 08 04 24 ea 9b 36 cb 58 65 c4 eb e9 65 88 0d 5d 42 cb 59 03 5e a5 c4 68 b6 9a 10 9b 8d 22 7e f9 57 96 2d 98 0d 2d e2 71 9a 15 fd 33 9c 56 98 31 7d be d1 c0 5b 33 4e 25 d3 0c e1 4c eb 8f 4f 3a 58 dd 48 57 a6 15 8e 6e 0c aa 3e 09 91 ae f4 1a 48 0d 74 04 3b 15 26 6a 06 85 93 50 4
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: keep-aliveContent-Length: 9760server: openrestycontent-type: text/html; charset=utf-8access-control-allow-origin: *cache-control: public, max-age=300x-service: routercontent-encoding: gzipAge: 0Date: Wed, 13 Nov 2024 14:51:27 GMTVary: Accept-Encoding,Cross-Origin-Resource-Policy: cross-originData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d fb 77 db 36 b3 e0 ef fe 2b 50 b7 5f 25 bb 12 65 3b 8f 26 72 9c de 34 76 5a ef 36 71 d6 76 6f ee 1e c7 9f 43 91 90 84 86 22 55 82 b4 ad e6 f3 fd db ef 3c 00 12 20 e9 47 ba e7 9e b3 7b ce ba 8d 4c 11 83 01 30 98 17 06 03 f8 c5 37 fb 47 af 4f ff f7 fb 03 31 2f 16 c9 cb b5 17 f6 97 0c e3 97 6b 02 7e 5e 2c 64 11 8a 68 1e e6 5a 16 7b eb bf 9f be 19 3e 5b 77 8b d2 70 21 f7 d6 2f 95 bc 5a 66 79 b1 2e a2 2c 2d 64 0a a0 57 2a 2e e6 7b b1 bc 54 91 1c d2 97 81 50 a9 2a 54 98 0c 75 14 26 72 6f db 20 62 6c ba 58 25 f2 a5 18 6d 8a 63 09 6d 05 89 d4 7a 4d 6c 8a f7 79 b6 d4 a2 c8 c4 41 ae 22 f1 56 ae 64 2e fa 0b fc 75 25 27 41 94 2d 36 c4 34 cb c5 5c 69 f1 fa e4 44 e4 58 59 4c 55 22 03 f1 41 f6 72 29 4a ad d2 99 08 53 11 c6 e1 b2 90 b1 b8 94 b9 56 59 2a e6 12 4a 85 28 e6 61 21 a2 b2 d0 22 2b 0b a1 b3 85 14 d9 14 de 4a 83 eb d7 d3 b7 bf 09 99 c8 05 0c 4b 8b 2b 29 ae 54 92 88 54 02 1a f8 04 7c 84 a7 af 02 19 0c 44 3c 4d 07 42 87 8b e5 40 c8 22 da 08 70 04 c3 ff 77 7f c4 e6 68 8d 78 63 b0 26 26 59 bc 12 5f 70 b2 16 61 3e 53 e9 58 6c ed e2 b7 65 18 c7 40 61 fe 7a 03 e0 db 00 3c df c1 8f 47 f8 f1 18 3f 9e e0 c7 53 f8 58 22 a6 24 8b 3e ff 59 66 85 c4 17 39 7e 86 f8 6f 32 c9 f1 57 94 67 e9 6a 81 4f 71 0c 53 a0 e1 29 52 04 1b 65 31 fe 8a 25 f6 07 49 bd 26 24 02 aa c5 0c 3e ff 84 7f 08 4c e4 87 5f 8b 30 41 38 5d e4 ea b3 e4 87 2c 45 40 5d 4e e8 13 a1 8a 02 3e 2e 43 6c 38 8e f1 83 50 e3 cb 44 c1 47 86 5f 4b fc 98 2a 99 c4 c0 0f f8 98 e5 d8 6a 12 4e a8 23 89 9c c9 14 eb 4e ca a2 c8 b0 53 45 38 49 a8 bf c0 70 8a df 20 f5 f0 f7 34 cb 10 45 81 22 86 bf 73 fa 82 1f f1 bd c4 15 30 07 79 2c 73 fb 6d 0a b2 36 bc 92 6a 36 2f c6 22 85 4e 85 49 fd 9e e4 a9 e3 b5 fa 0b de 6e 6f 6d fd 83 de 25 2a 95 c3 b9 41 b1 5d 83 4d c3 85 4a 56 63 90 58 e0 6e 55 f0 cc d2 b0 b8 97 dc 91 61 94 25 49 b8 d4 80 d1 3e 39 dd 1c ea 65 18 b9 9c 61 88 c9 18 12 a5 9d 4e a6 92 41 fe 1c 4f 24 90 17 89 f7 e7 38 9c 16 32 f7 f8 a5 2e 75 de 11 18 23 35 da 67 2c d6 d7 0d 33 02 ef 72 51 06 f2 3a 4d b2 ab 21 8c 4a 03 8b 25 b7 13 05 68 3a f9 ac 8a 61 21 af b9 6c 18 c6 7f 94 ba 70 40 f0 67 b8 d0 f7 81 e0 cf ad 20 d0 bd 70 3c cd a2 52 9b 1e 96 05 4e c7 18 f8 41 a5 22 ce 0a 50 56 16 6c 8e dd 47 91 18 87 51 a1 2e 65 a3 86 21 70 98 17 2a 22 ce 0b b5 32 a2 52 84 2a d1 c4 bf b3 9a 1d e1 4b 49 64 44 76 24 c4 c8 8f fc 30 cb 33 92 8c 34 bc 44 29 91 11 d6 e1 f6 62 a5 97 49 08 04 24 ea 9b 36 cb 58 65 c4 eb e9 65 88 0d 5d 42 cb 59 03 5e a5 c4 68 b6 9a 10 9b 8d 22 7e f9 57 96 2d 98 0d 2d e2 71 9a 15 fd 33 9c 56 98 31 7d be d1 c0 5b 33 4e 25 d3 0c e1 4c eb 8f 4f 3a 58 dd 48 57 a6 15 8e 6e 0c aa 3e 09 91 ae f4 1a 48 0d 74 04 3b 15 26 6a 06 85 93 50 4
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: keep-aliveContent-Length: 9760server: openrestycontent-type: text/html; charset=utf-8access-control-allow-origin: *cache-control: public, max-age=300x-service: routercontent-encoding: gzipAge: 0Date: Wed, 13 Nov 2024 14:51:27 GMTVary: Accept-Encoding,Cross-Origin-Resource-Policy: cross-originData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d fb 77 db 36 b3 e0 ef fe 2b 50 b7 5f 25 bb 12 65 3b 8f 26 72 9c de 34 76 5a ef 36 71 d6 76 6f ee 1e c7 9f 43 91 90 84 86 22 55 82 b4 ad e6 f3 fd db ef 3c 00 12 20 e9 47 ba e7 9e b3 7b ce ba 8d 4c 11 83 01 30 98 17 06 03 f8 c5 37 fb 47 af 4f ff f7 fb 03 31 2f 16 c9 cb b5 17 f6 97 0c e3 97 6b 02 7e 5e 2c 64 11 8a 68 1e e6 5a 16 7b eb bf 9f be 19 3e 5b 77 8b d2 70 21 f7 d6 2f 95 bc 5a 66 79 b1 2e a2 2c 2d 64 0a a0 57 2a 2e e6 7b b1 bc 54 91 1c d2 97 81 50 a9 2a 54 98 0c 75 14 26 72 6f db 20 62 6c ba 58 25 f2 a5 18 6d 8a 63 09 6d 05 89 d4 7a 4d 6c 8a f7 79 b6 d4 a2 c8 c4 41 ae 22 f1 56 ae 64 2e fa 0b fc 75 25 27 41 94 2d 36 c4 34 cb c5 5c 69 f1 fa e4 44 e4 58 59 4c 55 22 03 f1 41 f6 72 29 4a ad d2 99 08 53 11 c6 e1 b2 90 b1 b8 94 b9 56 59 2a e6 12 4a 85 28 e6 61 21 a2 b2 d0 22 2b 0b a1 b3 85 14 d9 14 de 4a 83 eb d7 d3 b7 bf 09 99 c8 05 0c 4b 8b 2b 29 ae 54 92 88 54 02 1a f8 04 7c 84 a7 af 02 19 0c 44 3c 4d 07 42 87 8b e5 40 c8 22 da 08 70 04 c3 ff 77 7f c4 e6 68 8d 78 63 b0 26 26 59 bc 12 5f 70 b2 16 61 3e 53 e9 58 6c ed e2 b7 65 18 c7 40 61 fe 7a 03 e0 db 00 3c df c1 8f 47 f8 f1 18 3f 9e e0 c7 53 f8 58 22 a6 24 8b 3e ff 59 66 85 c4 17 39 7e 86 f8 6f 32 c9 f1 57 94 67 e9 6a 81 4f 71 0c 53 a0 e1 29 52 04 1b 65 31 fe 8a 25 f6 07 49 bd 26 24 02 aa c5 0c 3e ff 84 7f 08 4c e4 87 5f 8b 30 41 38 5d e4 ea b3 e4 87 2c 45 40 5d 4e e8 13 a1 8a 02 3e 2e 43 6c 38 8e f1 83 50 e3 cb 44 c1 47 86 5f 4b fc 98 2a 99 c4 c0 0f f8 98 e5 d8 6a 12 4e a8 23 89 9c c9 14 eb 4e ca a2 c8 b0 53 45 38 49 a8 bf c0 70 8a df 20 f5 f0 f7 34 cb 10 45 81 22 86 bf 73 fa 82 1f f1 bd c4 15 30 07 79 2c 73 fb 6d 0a b2 36 bc 92 6a 36 2f c6 22 85 4e 85 49 fd 9e e4 a9 e3 b5 fa 0b de 6e 6f 6d fd 83 de 25 2a 95 c3 b9 41 b1 5d 83 4d c3 85 4a 56 63 90 58 e0 6e 55 f0 cc d2 b0 b8 97 dc 91 61 94 25 49 b8 d4 80 d1 3e 39 dd 1c ea 65 18 b9 9c 61 88 c9 18 12 a5 9d 4e a6 92 41 fe 1c 4f 24 90 17 89 f7 e7 38 9c 16 32 f7 f8 a5 2e 75 de 11 18 23 35 da 67 2c d6 d7 0d 33 02 ef 72 51 06 f2 3a 4d b2 ab 21 8c 4a 03 8b 25 b7 13 05 68 3a f9 ac 8a 61 21 af b9 6c 18 c6 7f 94 ba 70 40 f0 67 b8 d0 f7 81 e0 cf ad 20 d0 bd 70 3c cd a2 52 9b 1e 96 05 4e c7 18 f8 41 a5 22 ce 0a 50 56 16 6c 8e dd 47 91 18 87 51 a1 2e 65 a3 86 21 70 98 17 2a 22 ce 0b b5 32 a2 52 84 2a d1 c4 bf b3 9a 1d e1 4b 49 64 44 76 24 c4 c8 8f fc 30 cb 33 92 8c 34 bc 44 29 91 11 d6 e1 f6 62 a5 97 49 08 04 24 ea 9b 36 cb 58 65 c4 eb e9 65 88 0d 5d 42 cb 59 03 5e a5 c4 68 b6 9a 10 9b 8d 22 7e f9 57 96 2d 98 0d 2d e2 71 9a 15 fd 33 9c 56 98 31 7d be d1 c0 5b 33 4e 25 d3 0c e1 4c eb 8f 4f 3a 58 dd 48 57 a6 15 8e 6e 0c aa 3e 09 91 ae f4 1a 48 0d 74 04 3b 15 26 6a 06 85 93 50 4
Source: global trafficHTTP traffic detected: GET /download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9 HTTP/1.1Host: software.oldversion.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.oldversion.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/rss-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/facebook-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/twitter-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/google-plus-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/rss-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/facebook-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/stats.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/twitter-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/css/screen.css?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/google-plus-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/colorbox/colorbox.css?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/plugins.min.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/main.js?1601376039 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/poll_popup.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/colorbox/jquery.colorbox.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/stats.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/assets/ov-mascot.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/css/base.css HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/assets/ov-mascot.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/mac.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/boxes/box1-bg.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/android.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/header/find-btn.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/boxes/box1-bg.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/mac.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/content/content-bg.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/colorbox/jquery.colorbox.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/header/header-bg.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/poll_popup.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/navigation/divider.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/header/find-btn.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/header/search-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/plugins.min.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/windows.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/main.js?1601376039 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/games.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/content/content-bg.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/linux.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/android.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/img/icons/category-icons.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/navigation/upload-bg.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/header/header-bg.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/header/down-arrow.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/navigation/divider.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/img/lng/en.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/header/logo.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/header/search-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/colorbox/img/loading.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/colorbox.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/colorbox/img/controls.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/colorbox.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/windows.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/games.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/linux.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/list2-li-bg.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/sociable.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/navigation/upload-bg.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/footer/logo.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/header/down-arrow.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/footer/footer-menu-li-bg.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/img/lng/en.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/img/icons/category-icons.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/header/logo.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/colorbox/img/loading.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/colorbox/img/controls.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/list2-li-bg.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/ajax-loader.gif HTTP/1.1Host: www.oldversion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=e91v0d3c58c8d1ssd8hs5o1804
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/sociable.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/footer/logo.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/footer/footer-menu-li-bg.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_skype-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_utorrent-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_yahoo-messenger-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_manycam_icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_bearshare-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_directx.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.oldversion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=e91v0d3c58c8d1ssd8hs5o1804; _ga_KX2D9NL90X=GS1.1.1731509464.1.0.1731509464.0.0.0; _ga=GA1.1.1079811112.1731509465
Source: global trafficHTTP traffic detected: GET /icons/_msn-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_mozilla-firefox-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_976__virtualbox.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_skype-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_yahoo-messenger-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_directx.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_7zip-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_manycam_icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_winrar-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_bearshare-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_ccleaner-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_utorrent-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/ajax-loader.gif HTTP/1.1Host: www.oldversion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=e91v0d3c58c8d1ssd8hs5o1804; _ga_KX2D9NL90X=GS1.1.1731509464.1.0.1731509464.0.0.0; _ga=GA1.1.1079811112.1731509465
Source: global trafficHTTP traffic detected: GET /icons/_painticon1.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_winamp-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_mozilla-firefox-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_msn-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_daemon-tools-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_7zip-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_winrar-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_976__virtualbox.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_ccleaner-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_winamp-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_painticon1.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_daemon-tools-icon.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.oldversion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=e91v0d3c58c8d1ssd8hs5o1804; _ga_KX2D9NL90X=GS1.1.1731509464.1.0.1731509464.0.0.0; _ga=GA1.1.1079811112.1731509465
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.oldversion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=e91v0d3c58c8d1ssd8hs5o1804; _ga_KX2D9NL90X=GS1.1.1731509464.1.0.1731509464.0.0.0; _ga=GA1.1.1079811112.1731509465
Source: global trafficHTTP traffic detected: GET /windows/pdfcreator/ HTTP/1.1Host: www.oldversion.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=e91v0d3c58c8d1ssd8hs5o1804; _ga_KX2D9NL90X=GS1.1.1731509464.1.0.1731509464.0.0.0; _ga=GA1.1.1079811112.1731509465
Source: global trafficHTTP traffic detected: GET /icons/_pdfcreator.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/popup.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/upload-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/download-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/main.js?1601376039 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveIf-Modified-Since: Tue, 29 Sep 2020 10:11:02 GMTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36If-None-Match: "2b35a8cfef5ed5bb1f76ae03d6ba11ee"Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/upload-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/popup.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/download-icon.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/_pdfcreator.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/button1.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/button4-bg.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/content/rating.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/tested.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/content/main/th-bg.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/content/dsc-arrow.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed.js HTTP/1.1Host: oldversion.disqus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/content/box3-bg.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/icons/tested.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/button1.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/content/dsc-arrow.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/content/main/th-bg.gif HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/content/rating.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/buttons/button4-bg.png HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/images/theme/content/box3-bg.jpg HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: developers.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads-iframe/taboola/?position=top&shortname=oldversion&experiment=network_default&variant=fallthrough&service=dynamic&anchorColor=%230000ee&colorScheme=light&sourceUrl=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator%2F&typeface=sans-serif&disqus_version=current HTTP/1.1Host: tempest.services.disqus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://tempest.services.disqus.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /windows/pdfcreator-1-6-2 HTTP/1.1Host: www.oldversion.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.oldversion.com/windows/pdfcreator/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=e91v0d3c58c8d1ssd8hs5o1804; _ga=GA1.1.1079811112.1731509465; _ga_KX2D9NL90X=GS1.1.1731509464.1.1.1731509484.0.0.0
Source: global trafficHTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lite-unit/5.0.9/UnitWidgetItemDesktop.min.js HTTP/1.1Host: vidstat.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://tempest.services.disqus.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/plupload/plupload.full.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/software-version.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/main.js?1601376039 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveIf-Modified-Since: Tue, 29 Sep 2020 10:11:02 GMTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36If-None-Match: "2b35a8cfef5ed5bb1f76ae03d6ba11ee"Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /disqus-oldversion/trc/3/json?llvl=2&tim=09%3A51%3A29.181&lti=trecs&pubit=n&t=1&data=%7B%22id%22%3A%2250480%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22%2Fwindows%2Fpdfcreator%22%2C%22it%22%3A%22text%22%2C%22vi%22%3A1731509489182%2C%22cv%22%3A%2220241113-6-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator%2F%22%2C%22qs%22%3A%22%3Fposition%3Dtop%26shortname%3Doldversion%26experiment%3Dnetwork_default%26variant%3Dfallthrough%26service%3Ddynamic%26anchorColor%3D%25230000ee%26colorScheme%3Dlight%26sourceUrl%3Dhttp%253A%252F%252Fwww.oldversion.com%252Fwindows%252Fpdfcreator%252F%26typeface%3Dsans-serif%26disqus_version%3Dcurrent%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22cos%22%3A%224g%22%2C%22e%22%3A%22http%3A%2F%2Fwww.oldversion.com%2F%22%2C%22bu%22%3A%22http%3A%2F%2Ftempest.services.disqus.com%2Fads-iframe%2Ftaboola%2F%3Fposition%3Dtop%26shortname%3Doldversion%26experiment%3Dnetwork_default%26variant%3Dfallthrough%26service%3Ddynamic%26anchorColor%3D%25230000ee%26colorScheme%3Dlight%26sourceUrl%3Dhttp%253A%252F%252Fwww.oldversion.com%252Fwindows%252Fpdfcreator%252F%26typeface%3Dsans-serif%26disqus_version%3Dcurrent%22%2C%22vpi%22%3A%22%2Fads-iframe%2Ftaboola%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A730%2C%22bh%22%3A0%2C%22dw%22%3A730%2C%22dh%22%3A27%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs%22%2C%22nsid%22%3A%22disqus-network%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-t2m%22%2C%22uip%22%3A%22%7B%5C%22domain%5C%22%3A%20%5C%22http%3A%2F%2Fwww.oldversion.com%5C%22%2C%20%5C%22experiment%5C%22%3A%20%5C%22network_default%5C%22%2C%20%5C%22position%5C%22%3A%20%5C%22top%5C%22%2C%20%5C%22shortname%5C%22%3A%20%5C%22oldversion%5C%22%2C%20%5C%22variant%5C%22%3A%20%5C%22fallthrough%5C%22%7D%22%2C%22orig_uip%22%3A%22%7B%5C%22domain%5C%22%3A%20%5C%22http%3A%2F%2Fwww.oldversion.com%5C%22%2C%20%5C%22experiment%5C%22%3A%20%5C%22network_default%5C%22%2C%20%5C%22position%5C%22%3A%20%5C%22top%5C%22%2C%20%5C%22shortname%5C%22%3A%20%5C%22oldversion%5C%22%2C%20%5C%22variant%5C%22%3A%20%5C%22fallthrough%5C%22%7D%22%2C%22s%22%3A6%2C%22uim%22%3A%22thumbnails-a%3Apub%3Ddisqus-network%3Aabp%3D0%22%2C%22cd%22%3A27%2C%22mw%22%3A0%2C%22amw%22%3A700%7D%5D%2C%22plf%22%3A%7B%22ack_exm%22%3Atrue%2C%22ack_vig%22%3Atrue%7D%2C%22cacheKey%22%3A%22text%3D%2Fwindows%2Fpdfcreator%2C%7B%5C%22domain%5C%22%3A%20%5C%22http%3A%2F%2Fwww.oldversion.com%5C%22%2C%20%5C%22experiment%5C%22%3A%20%5C%22network_default%5C%22%2C%20%5C%22position%5C%22%3A%20%5C%22top%5C%22%2C%20%5C%22shortname%5C%22%3A%20%5C%22oldversion%5C%22%2C%20%5C%22variant%5C%22%3A%20%5C%22fallthrough%5C%22%7D%3Dthumbnails-a%3Apub%3Ddisqus-network%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_1%22%2C%22lbt%22%3A1731493081381%2C%22wc%22%3Atrue%7D HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gec
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_350%2Cw_420%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/4099a4d458d938d1b3f2b551cc256847.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://tempest.services.disqus.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_350%2Cw_420%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/IMAGE_UPSCALER/EIU/eec77092-b6e0-4a9d-aa76-b9dafa71cb5b__ITQi2dG9.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://tempest.services.disqus.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_234%2Cw_280%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8a3be41467355311fb0cb37eaf1acaa1.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://tempest.services.disqus.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_234%2Cw_280%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/e9ec3f16072be4fb9fc585159bf7a5ad.webp HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://tempest.services.disqus.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.2000%2Cw_540%2Cx_60%2Cy_0/c_fill%2Cw_280%2Ch_234/http%3A//cdn.taboola.com/libtrc/static/thumbnails/9ab28b7388d8032c7e1cfd18025766b1.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://tempest.services.disqus.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_50%2Cw_100%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/2a47d25cb885be7ab2fcd9d18b4a5508.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://tempest.services.disqus.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/software-version.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/plupload/plupload.full.js?1523571789 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/oldversionsite/js/main.js?1601376039 HTTP/1.1Host: assets.oldversion.s3.amazonaws.comConnection: keep-aliveIf-Modified-Since: Tue, 29 Sep 2020 10:11:02 GMTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36If-None-Match: "2b35a8cfef5ed5bb1f76ae03d6ba11ee"Accept: */*Referer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfcreator/update-info.txt HTTP/1.0Host: update.pdfforge.orgUser-Agent: InnoTools_Downloader
Source: global trafficHTTP traffic detected: GET /download/pdfarchitect/PDFArchitect-stable?download HTTP/1.0Host: download.pdfforge.orgUser-Agent: InnoTools_Downloader
Source: global trafficHTTP traffic detected: GET /check.php?product=1&version=1.6.2&ud=0&lang=en&b=6 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: piwik.pdfforge.orgConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: software.oldversion.com
Source: global trafficDNS traffic detected: DNS query: www.oldversion.com
Source: global trafficDNS traffic detected: DNS query: assets.oldversion.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: oldversion.disqus.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: developers.google.com
Source: global trafficDNS traffic detected: DNS query: disqus.com
Source: global trafficDNS traffic detected: DNS query: c.disquscdn.com
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: referrer.disqus.com
Source: global trafficDNS traffic detected: DNS query: tempest.services.disqus.com
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: 8proof.com
Source: global trafficDNS traffic detected: DNS query: vidstat.taboola.com
Source: global trafficDNS traffic detected: DNS query: images.taboola.com
Source: global trafficDNS traffic detected: DNS query: beacon.taboola.com
Source: global trafficDNS traffic detected: DNS query: la-trc-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: dclk-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
Source: global trafficDNS traffic detected: DNS query: www.temu.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: gw-iad-bid.ymmobi.com
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: servedby.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
Source: global trafficDNS traffic detected: DNS query: ajs-assets.ftstatic.com
Source: global trafficDNS traffic detected: DNS query: agen-assets.ftstatic.com
Source: global trafficDNS traffic detected: DNS query: d9.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: js.ad-score.com
Source: global trafficDNS traffic detected: DNS query: cdn.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: secure.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: ad-events.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: stat.flashtalking.com
Source: global trafficDNS traffic detected: DNS query: data.ad-score.com
Source: global trafficDNS traffic detected: DNS query: update.pdfforge.org
Source: global trafficDNS traffic detected: DNS query: api.opencandy.com
Source: global trafficDNS traffic detected: DNS query: download.pdfforge.org
Source: global trafficDNS traffic detected: DNS query: piwik.pdfforge.org
Source: global trafficDNS traffic detected: DNS query: www.pdfforge.org
Source: global trafficDNS traffic detected: DNS query: brand-assets.capterra.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: avqtools.avanquest.com
Source: global trafficDNS traffic detected: DNS query: b.sf-syn.com
Source: global trafficDNS traffic detected: DNS query: avqgate.avanquest.com
Source: global trafficDNS traffic detected: DNS query: qti.avanquest.com
Source: global trafficDNS traffic detected: DNS query: public.profitwell.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: avqservice.avanquest.com
Source: global trafficDNS traffic detected: DNS query: gate.upclick.com
Source: global trafficDNS traffic detected: DNS query: js.hubspotfeedback.com
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: cgate.pdfarchitect.org
Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: app.hubspot.com
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: static.hsappstatic.net
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: feedback.hubapi.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: www.oldversion.comConnection: keep-aliveContent-Length: 5Accept: text/html, */*; q=0.01X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedOrigin: http://www.oldversion.comReferer: http://www.oldversion.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=e91v0d3c58c8d1ssd8hs5o1804Data Raw: 61 70 69 3d 31 Data Ascii: api=1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.242.255.91:443 -> 192.168.2.18:50202 version: TLS 1.2
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-SC9CG.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\system32\spool\DRIVERS\x64\is-9CTLT.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\system32\spool\DRIVERS\x64\is-NLIB5.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\system32\spool\DRIVERS\x64\is-QADKP.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\system32\spool\DRIVERS\x64\is-NA213.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\system32\spool\DRIVERS\x64\is-31BBU.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\system32\spool\DRIVERS\x64\is-88J4C.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\system32\is-HTIO6.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-M7ASJ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-C1K9V.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-MJV10.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile deleted: C:\Windows\System32\spool\drivers\x64\PDFCREAT.PPD
Source: classification engineClassification label: mal56.phis.expl.win@73/636@327/463
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\Global\223CEB62-A2BC-4E33-BA9B-FCAC6DAAB1BE
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpMutant created: \Sessions\1\BaseNamedObjects\Global\426F00E8-A1B3-4EB2-8FF8-0950920F5D6E
Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\Global\71C6E2D5-E762-40BC-9CB6-B3C757FD699C
Source: C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile read: C:\Windows\win.ini
Source: C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\rundll32.exe RunDll32.exe "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\OCSetupHlp.dll",_OCPRD68OpenCandy2@16 3080,C7E337D01987456CB2DEEBF3331DFBF1,77796C64D81041E9BD380D5D23571076
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1736,i,1698038350045694038,10913271343233087969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1736,i,1698038350045694038,10913271343233087969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4452 --field-trial-handle=1736,i,1698038350045694038,10913271343233087969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4452 --field-trial-handle=1736,i,1698038350045694038,10913271343233087969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exe "C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exe"
Source: C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp "C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp" /SL5="$4032E,16929848,54272,C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exe"
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exe "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exe" /verysilent /URL=http://update.pdfforge.org/pdfcreator/update-info.txt /Filename="C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\update-info.txt" /TimeOut=7000
Source: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exeProcess created: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmp "C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmp" /SL5="$602D4,259588,54272,C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exe" /verysilent /URL=http://update.pdfforge.org/pdfcreator/update-info.txt /Filename="C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\update-info.txt" /TimeOut=7000
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exe "C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exe"
Source: C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp "C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp" /SL5="$4032E,16929848,54272,C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exe"
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\rundll32.exe RunDll32.exe "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\OCSetupHlp.dll",_OCPRD68OpenCandy2@16 3080,C7E337D01987456CB2DEEBF3331DFBF1,77796C64D81041E9BD380D5D23571076
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\rundll32.exe RunDll32.exe "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\OCSetupHlp.dll",_OCPRD68OpenCandy2@16 3080,F626BBADED6942A9A9B032075D5E2FE6,8AB43B5E98014CC39B6961D0B89FD081
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exe "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exe" /verysilent /URL=http://update.pdfforge.org/pdfcreator/update-info.txt /Filename="C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\update-info.txt" /TimeOut=7000
Source: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exeProcess created: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmp "C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmp" /SL5="$602D4,259588,54272,C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exe" /verysilent /URL=http://update.pdfforge.org/pdfcreator/update-info.txt /Filename="C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\update-info.txt" /TimeOut=7000
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSVBVM60.DLL"
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSCOMCT2.OCX"
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSCOMCTL.OCX"
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSMAPI32.OCX"
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Program Files (x86)\PDFCreator\PDFCreator.exe "C:\Program Files (x86)\PDFCreator\PDFCreator.exe" /RegServer
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "C:\Program Files (x86)\PDFCreator\PlugIns\pdfforge\pdfforge.dll" /codebase
Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\PDFArchitect_latest_setup.msi" /quiet CREATE_DESKTOP_SHORTCUT=1 APPLICATION_LANGUAGE=0
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\InstallCheck.exe "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\InstallCheck.exe" /verysilent /p=1 /v=1.6.2 /ud=0 /lc=en /b=6
Source: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\InstallCheck.exeProcess created: C:\Users\user\AppData\Local\Temp\is-RUHMQ.tmp\InstallCheck.tmp "C:\Users\user\AppData\Local\Temp\is-RUHMQ.tmp\InstallCheck.tmp" /SL5="$40378,54272,54272,C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\InstallCheck.exe" /verysilent /p=1 /v=1.6.2 /ud=0 /lc=en /b=6
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.pdfforge.org/pdfcreator/welcome
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1888,i,5596884337790773879,16064160228794631098,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\rundll32.exe RunDll32.exe "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\OCSetupHlp.dll",_OCPRD68OpenCandy2@16 3080,C7E337D01987456CB2DEEBF3331DFBF1,77796C64D81041E9BD380D5D23571076
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\rundll32.exe RunDll32.exe "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\OCSetupHlp.dll",_OCPRD68OpenCandy2@16 3080,F626BBADED6942A9A9B032075D5E2FE6,8AB43B5E98014CC39B6961D0B89FD081
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSVBVM60.DLL"
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSCOMCT2.OCX"
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSCOMCTL.OCX"
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSMAPI32.OCX"
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Program Files (x86)\PDFCreator\PDFCreator.exe "C:\Program Files (x86)\PDFCreator\PDFCreator.exe" /RegServer
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "C:\Program Files (x86)\PDFCreator\PlugIns\pdfforge\pdfforge.dll" /codebase
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\PDFArchitect_latest_setup.msi" /quiet CREATE_DESKTOP_SHORTCUT=1 APPLICATION_LANGUAGE=0
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\InstallCheck.exe "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\InstallCheck.exe" /verysilent /p=1 /v=1.6.2 /ud=0 /lc=en /b=6
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.pdfforge.org/pdfcreator/welcome
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exeSection loaded: apphelp.dll
Source: C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: napinsp.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: pnrpnsp.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: wshbth.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: nlaapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: winrnr.dll
Source: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: rstrtmgr.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: wininet.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: napinsp.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: pnrpnsp.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: wshbth.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: nlaapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: winrnr.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: winnsi.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: riched20.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: usp10.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: msls31.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: winnsi.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: explorerframe.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: sfc.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: sfc_os.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: linkinfo.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: ntshrui.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: cscapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: ieframe.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: wkscli.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: mlang.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: policymanager.dll
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile written: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\itd_english.ini
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpWindow found: window name: TSelectLanguageForm
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Windows\system32\MSVBVM60.DLL"
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator\is-QTTU2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Bin\is-MKV9R.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\itdownload.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\System32\spool\drivers\x64\is-NA213.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\System32\spool\drivers\x64\is-31BBU.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\InstallCheck.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpFile created: C:\Users\user\AppData\Local\Temp\is-LE6FM.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\3479d25a-e1b7-410f-9e42-4cf25451758e.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\System32\is-HTIO6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator\languages\is-EFGDJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-C1K9V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-M7ASJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-SC9CG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator\PlugIns\pdfforge\is-AF7BF.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator\Images2PDF\is-SDEP1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpFile created: C:\Users\user\AppData\Local\Temp\is-LE6FM.tmp\_isetup\_shfoldr.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-MJV10.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator\is-IM6PC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exeFile created: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator\PlugIns\pdfforge\is-9QROA.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 897116.crdownloadJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\OCSetupHlp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator\is-7MMLT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator\Images2PDF\is-MB6P5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\System32\spool\drivers\x64\is-NA213.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\System32\spool\drivers\x64\is-31BBU.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-MJV10.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\System32\is-HTIO6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-C1K9V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-M7ASJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Windows\SysWOW64\is-SC9CG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Program Files (x86)\PDFCreator\SetupLog.txt
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\Program license - english - OC.rtf
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\PDFCreator.lnk
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\Licenses
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\Licenses\AFPL License.lnk
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\Licenses\GPL License.lnk
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\Licenses\FairPlay License.lnk
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\History.lnk
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\Images2PDF
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\Images2PDF\Images2PDF.lnk
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\Images2PDF\Images2PDF Console Application.lnk
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\Translation Tool.lnk
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\Donate PDFCreator.lnk
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\PDFCreator on the Web.lnk
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator\PDFCreator Help.lnk
Source: C:\Users\user\Downloads\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\PDFCreator\PlugIns\pdfforge\is-AF7BF.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\PDFCreator\Images2PDF\is-SDEP1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\PDFCreator\is-QTTU2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Bin\is-MKV9R.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\itdownload.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Windows\System32\spool\drivers\x64\is-NA213.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-LE6FM.tmp\_isetup\_shfoldr.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Windows\System32\spool\drivers\x64\is-31BBU.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\is-MJV10.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\PDFCreator\PlugIns\pdfforge\is-9QROA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-LE6FM.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Windows\System32\is-HTIO6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\PDFCreator\languages\is-EFGDJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\OCSetupHlp.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\is-C1K9V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\PDFCreator\is-7MMLT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\is-M7ASJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Windows\SysWOW64\is-SC9CG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\PDFCreator\Images2PDF\is-MB6P5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp TID: 3744Thread sleep count: 133 > 30
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp TID: 3744Thread sleep count: 32 > 30
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\PDFArchitect_latest_setup.msi" /quiet CREATE_DESKTOP_SHORTCUT=1 APPLICATION_LANGUAGE=0
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.pdfforge.org/pdfcreator/welcome
Source: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exeProcess created: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmp "c:\users\user\appdata\local\temp\is-7re49.tmp\downloadupdateinfo.tmp" /sl5="$602d4,259588,54272,c:\users\user\appdata\local\temp\is-59pr7.tmp\downloadupdateinfo.exe" /verysilent /url=http://update.pdfforge.org/pdfcreator/update-info.txt /filename="c:\users\user\appdata\local\temp\is-59pr7.tmp\update-info.txt" /timeout=7000
Source: C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exeProcess created: C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmp "c:\users\user\appdata\local\temp\is-7re49.tmp\downloadupdateinfo.tmp" /sl5="$602d4,259588,54272,c:\users\user\appdata\local\temp\is-59pr7.tmp\downloadupdateinfo.exe" /verysilent /url=http://update.pdfforge.org/pdfcreator/update-info.txt /filename="c:\users\user\appdata\local\temp\is-59pr7.tmp\update-info.txt" /timeout=7000
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmpQueries volume information: C:\ VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
11
Process Injection
22
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Exploitation for Client Execution
1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media12
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager2
System Owner/User Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
Regsvr32
NTDS2
File and Directory Discovery
Distributed Component Object ModelInput Capture15
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Rundll32
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Extra Window Memory Injection
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt90%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exe5%ReversingLabsWin32.Malware.CandyOpen
C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\itdownload.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmp4%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-LE6FM.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-LE6FM.tmp\_isetup\_shfoldr.dll0%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 897116.crdownload38%ReversingLabsWin32.Adware.CandyOpen
C:\Program Files (x86)\PDFCreator\COM\Python\Convert2PDF.py (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\COM\Python\Testpage2PDF.py (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Bin\gsdll32.dll (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\afmdiff.awk (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\dumphint (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\dvipdf (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\eps2eps (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\font2c (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\gsbj (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\gsdj (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\gsdj500 (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\gslj (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\gslp (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\gsnd (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-31NBF.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-ASU12.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-BHERP.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-CHC1C.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-CV3AJ.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-D66B3.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-FI8S1.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-H55QS.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-IFQ79.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-IGDSD.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-KHBGQ.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-MLOLN.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-O42KV.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-QSNLK.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-TELO1.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-TRMI5.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-U3A91.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-U58EP.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\GS9.05\gs9.05\Lib\is-V1ITH.tmp0%ReversingLabs
C:\Program Files (x86)\PDFCreator\Images2PDF\Images2PDF.exe (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\Images2PDF\Images2PDFC.exe (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\PDFCreator.exe (copy)0%ReversingLabs
C:\Program Files (x86)\PDFCreator\PlugIns\pdfforge\is-9QROA.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/android.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/windows.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/rss-icon.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/base.css0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/facebook-icon.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_winrar-icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/mac.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/sociable.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/assets/ov-mascot.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/footer/footer-menu-li-bg.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_utorrent-icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/img/icons/category-icons.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/linux.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_daemon-tools-icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/plugins.min.js?15235717890%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_directx.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/jquery.colorbox.js?15235717890%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/stats.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_ccleaner-icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_976__virtualbox.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_bearshare-icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/header-bg.jpg0%Avira URL Cloudsafe
http://www.oldversion.com/favicon.ico0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/footer/logo.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/boxes/box1-bg.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_skype-icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/navigation/divider.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/img/controls.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_mozilla-firefox-icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/find-btn.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/logo.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/down-arrow.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/img/loading.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/main.js?16013760390%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/navigation/upload-bg.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_yahoo-messenger-icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_painticon1.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/twitter-icon.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/search-icon.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/games.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/list2-li-bg.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_msn-icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/img/lng/en.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_7zip-icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/content-bg.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_winamp-icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/poll_popup.js?15235717890%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/google-plus-icon.gif0%Avira URL Cloudsafe
http://www.oldversion.com/img/ajax-loader.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_manycam_icon.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?15235717890%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/colorbox.css?15235717890%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/box3-bg.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/tested.png0%Avira URL Cloudsafe
http://images.taboola.com/taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.2000%2Cw_540%2Cx_60%2Cy_0/c_fill%2Cw_280%2Ch_234/http%3A//cdn.taboola.com/libtrc/static/thumbnails/9ab28b7388d8032c7e1cfd18025766b1.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/icons/_pdfcreator.png0%Avira URL Cloudsafe
http://vidstat.taboola.com/lite-unit/5.0.9/UnitWidgetItemDesktop.min.js0%Avira URL Cloudsafe
http://la-trc-events.taboola.com/disqus-oldversion/log/2/debug?type=warn&msg=Rendering%20in%20cross%20domain%20iframe&lt=trecs&tvi61=19380&tim=09%3A51%3A30.181&id=6032&cv=20241113-6-RELEASE&llvl=20%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/upload-icon.gif0%Avira URL Cloudsafe
http://oldversion.disqus.com/embed.js0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/button4-bg.png0%Avira URL Cloudsafe
http://la-trc-events.taboola.com/disqus-oldversion/log/2/debug?type=warn&msg=Rendering%20in%20cross%20domain%20iframe&lt=trecs&tvi61=19380&tim=09%3A51%3A30.181&id=17832&cv=20241113-6-RELEASE&llvl=20%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/rating.png0%Avira URL Cloudsafe
http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_50%2Cw_100%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/2a47d25cb885be7ab2fcd9d18b4a5508.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/download-icon.gif0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/button1.gif0%Avira URL Cloudsafe
http://la-trc-events.taboola.com/disqus-oldversion/log/3/metrics?route=LA%3ALA%3AV&lti=trecs0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/software-version.js?15235717890%Avira URL Cloudsafe
http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_234%2Cw_280%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/e9ec3f16072be4fb9fc585159bf7a5ad.webp0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/plupload/plupload.full.js?15235717890%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/main/th-bg.gif0%Avira URL Cloudsafe
http://developers.google.com/0%Avira URL Cloudsafe
http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_234%2Cw_280%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8a3be41467355311fb0cb37eaf1acaa1.jpg0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/popup.js?15235717890%Avira URL Cloudsafe
http://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUS0%Avira URL Cloudsafe
http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_350%2Cw_420%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/4099a4d458d938d1b3f2b551cc256847.png0%Avira URL Cloudsafe
http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/dsc-arrow.png0%Avira URL Cloudsafe
http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_350%2Cw_420%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/IMAGE_UPSCALER/EIU/eec77092-b6e0-4a9d-aa76-b9dafa71cb5b__ITQi2dG9.jpg0%Avira URL Cloudsafe
http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTUwOTQ5MztzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6ImYxM2M2N2RiYmE2ZTBhMzNiNzEyNGQ4YTdjMWQ5ZmYyIjt90%Avira URL Cloudsafe
http://update.pdfforge.org/pdfcreator/update-info.txt0%Avira URL Cloudsafe
http://download.pdfforge.org/download/pdfarchitect/PDFArchitect-stable?download0%Avira URL Cloudsafe
http://piwik.pdfforge.org/check.php?product=1&version=1.6.2&ud=0&lang=en&b=60%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d3f1y6rso5ozvw.cloudfront.net
18.66.147.15
truefalse
    unknown
    tls13.taboola.map.fastly.net
    151.101.65.44
    truefalse
      high
      tr.blismedia.com
      34.96.105.8
      truefalse
        high
        global.px.quantserve.com
        91.228.74.166
        truefalse
          high
          tag.device9.com
          54.154.106.161
          truefalse
            unknown
            cta-service-cms2.hubspot.com
            104.16.117.116
            truefalse
              high
              f.ssl.fastly.net
              199.232.192.64
              truefalse
                unknown
                platform.twitter.map.fastly.net
                146.75.120.157
                truefalse
                  high
                  disqus.com
                  151.101.128.134
                  truefalse
                    unknown
                    cdn.w55c.net
                    52.58.41.71
                    truefalse
                      high
                      dualstack.tls13.taboola.map.fastly.net
                      151.101.193.44
                      truefalse
                        high
                        forms.hscollectedforms.net
                        104.16.110.254
                        truefalse
                          high
                          b.sf-syn.com
                          172.64.154.159
                          truefalse
                            unknown
                            js.hs-scripts.com
                            104.16.141.209
                            truefalse
                              high
                              cm.g.doubleclick.net
                              142.250.186.130
                              truefalse
                                high
                                ds-pr-bh.ybp.gysm.yahoodns.net
                                108.128.191.47
                                truefalse
                                  high
                                  www.google.com
                                  142.250.185.196
                                  truefalse
                                    high
                                    d3fxn7cse5tdjr.cloudfront.net
                                    18.245.60.100
                                    truefalse
                                      unknown
                                      match.adsrvr.org
                                      15.197.193.217
                                      truefalse
                                        high
                                        qti.avanquest.com
                                        104.18.6.41
                                        truefalse
                                          unknown
                                          star-mini.c10r.facebook.com
                                          157.240.0.35
                                          truefalse
                                            high
                                            js.hs-banner.com
                                            172.64.147.16
                                            truefalse
                                              high
                                              nydc1.outbrain.org
                                              64.202.112.127
                                              truefalse
                                                high
                                                us-u.openx.net
                                                34.98.64.218
                                                truefalse
                                                  high
                                                  plus.l.google.com
                                                  142.250.184.238
                                                  truefalse
                                                    high
                                                    feedback.hubapi.com
                                                    104.18.241.108
                                                    truefalse
                                                      high
                                                      8proof.com
                                                      52.116.53.150
                                                      truefalse
                                                        unknown
                                                        piwik.pdfforge.org
                                                        35.242.255.91
                                                        truefalse
                                                          unknown
                                                          js.hsadspixel.net
                                                          104.17.223.152
                                                          truefalse
                                                            high
                                                            dna8twue3dlxq.cloudfront.net
                                                            18.239.83.61
                                                            truefalse
                                                              high
                                                              avqservice.avanquest.com
                                                              104.18.6.41
                                                              truefalse
                                                                unknown
                                                                s3-w.us-east-1.amazonaws.com
                                                                3.5.29.148
                                                                truefalse
                                                                  high
                                                                  bg.microsoft.map.fastly.net
                                                                  199.232.210.172
                                                                  truefalse
                                                                    high
                                                                    avqgate.avanquest.com
                                                                    104.18.6.41
                                                                    truefalse
                                                                      unknown
                                                                      googleads.g.doubleclick.net
                                                                      172.217.18.2
                                                                      truefalse
                                                                        high
                                                                        www3.l.google.com
                                                                        142.250.186.174
                                                                        truefalse
                                                                          high
                                                                          developers.google.com
                                                                          142.250.184.238
                                                                          truefalse
                                                                            unknown
                                                                            a.tribalfusion.com
                                                                            172.64.150.63
                                                                            truefalse
                                                                              high
                                                                              www.pdfforge.org
                                                                              104.22.50.105
                                                                              truefalse
                                                                                unknown
                                                                                api.hubapi.com
                                                                                104.18.244.108
                                                                                truefalse
                                                                                  high
                                                                                  d1dvhck2p605dz.cloudfront.net
                                                                                  18.239.83.104
                                                                                  truefalse
                                                                                    unknown
                                                                                    td.doubleclick.net
                                                                                    172.217.18.98
                                                                                    truefalse
                                                                                      high
                                                                                      widget.us5.vip.prod.criteo.com
                                                                                      74.119.117.16
                                                                                      truefalse
                                                                                        high
                                                                                        data.ad-score.com
                                                                                        130.211.115.4
                                                                                        truefalse
                                                                                          high
                                                                                          update.pdfforge.org
                                                                                          35.242.255.91
                                                                                          truefalse
                                                                                            unknown
                                                                                            forms.hsforms.com
                                                                                            104.18.80.204
                                                                                            truefalse
                                                                                              high
                                                                                              s.tribalfusion.com
                                                                                              172.64.150.63
                                                                                              truefalse
                                                                                                high
                                                                                                www.oldversion.com
                                                                                                3.215.56.8
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  la-vip001.taboola.com
                                                                                                  141.226.230.48
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    static.cloudflareinsights.com
                                                                                                    104.16.79.73
                                                                                                    truefalse
                                                                                                      high
                                                                                                      prod.disqus.map.fastlylb.net
                                                                                                      199.232.192.134
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        js.hs-analytics.net
                                                                                                        104.17.175.201
                                                                                                        truefalse
                                                                                                          high
                                                                                                          dsp.adkernel.com
                                                                                                          174.137.133.49
                                                                                                          truefalse
                                                                                                            high
                                                                                                            cgate.pdfarchitect.upclick.com
                                                                                                            64.18.87.10
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              scontent.xx.fbcdn.net
                                                                                                              157.240.252.13
                                                                                                              truefalse
                                                                                                                high
                                                                                                                bid-iad-static.yeahtargeter.com
                                                                                                                47.253.61.56
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  widget.nl3.vip.prod.criteo.com
                                                                                                                  178.250.1.9
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    gate.upclick.com
                                                                                                                    64.18.87.11
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      js.hubspotfeedback.com
                                                                                                                      104.17.95.250
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        twitter.com
                                                                                                                        104.244.42.65
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          static.hsappstatic.net
                                                                                                                          104.17.173.91
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            app.hubspot.com
                                                                                                                            104.16.118.116
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              gw-c-eu-isp.temu.com
                                                                                                                              20.47.117.32
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                ad.doubleclick.net
                                                                                                                                216.58.206.70
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  js.hubspot.com
                                                                                                                                  104.16.117.116
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    d231vab146qzfb.cloudfront.net
                                                                                                                                    99.86.4.23
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      syndication.twitter.com
                                                                                                                                      104.244.42.8
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        software.oldversion.com
                                                                                                                                        81.17.20.50
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          avqtools.avanquest.com
                                                                                                                                          104.18.6.41
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            dsum-sec.casalemedia.com
                                                                                                                                            104.18.36.155
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              gum.nl3.vip.prod.criteo.com
                                                                                                                                              178.250.1.11
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                onetag-sys.com
                                                                                                                                                51.38.120.206
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  d30hfjcp71s79q.cloudfront.net
                                                                                                                                                  18.245.60.106
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    ad-interactions-prod-lb-1098649440.eu-central-1.elb.amazonaws.com
                                                                                                                                                    3.70.117.236
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      ib.anycast.adnxs.com
                                                                                                                                                      185.89.211.116
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        perf-na1.hsforms.com
                                                                                                                                                        104.18.80.204
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          download.pdfforge.org
                                                                                                                                                          216.239.36.21
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            js.hscollectedforms.net
                                                                                                                                                            104.16.111.254
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              gw-iad-bid.ymmobi.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                pm.w55c.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  ad-events.flashtalking.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    la-trc-events.taboola.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      cdn.flashtalking.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        agen-assets.ftstatic.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          dis.criteo.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            platform.twitter.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              widget.us.criteo.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                vidstat.taboola.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  trc.taboola.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    cdn.taboola.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      dclk-match.dotomi.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        sync.teads.tv
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          secure.flashtalking.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            tempest.services.disqus.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              fundingchoicesmessages.google.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                gum.criteo.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  images.taboola.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    www.temu.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      ajs-assets.ftstatic.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        brand-assets.capterra.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.pdfforge.org/pdfcreator/supportfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/sociable.giffalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTUwOTQ5MztzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6ImYxM2M2N2RiYmE2ZTBhMzNiNzEyNGQ4YTdjMWQ5ZmYyIjt9false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/android.pngfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/facebook-icon.giffalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/base.cssfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/rss-icon.giffalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://www.oldversion.com/windows/pdfcreator-1-6-2false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/tested.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://images.taboola.com/taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.2000%2Cw_540%2Cx_60%2Cy_0/c_fill%2Cw_280%2Ch_234/http%3A//cdn.taboola.com/libtrc/static/thumbnails/9ab28b7388d8032c7e1cfd18025766b1.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://vidstat.taboola.com/lite-unit/5.0.9/UnitWidgetItemDesktop.min.jsfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/box3-bg.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/mac.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/icons/_utorrent-icon.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/icons/_winrar-icon.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/windows.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/assets/ov-mascot.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/footer/footer-menu-li-bg.giffalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/icons/_directx.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://update.pdfforge.org/pdfcreator/update-info.txtfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/img/icons/category-icons.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/icons/_pdfcreator.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/linux.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://la-trc-events.taboola.com/disqus-oldversion/log/2/debug?type=warn&msg=Rendering%20in%20cross%20domain%20iframe&lt=trecs&tvi61=19380&tim=09%3A51%3A30.181&id=6032&cv=20241113-6-RELEASE&llvl=2false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/upload-icon.giffalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/jquery.colorbox.js?1523571789false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/stats.giffalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/button4-bg.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://la-trc-events.taboola.com/disqus-oldversion/log/2/debug?type=warn&msg=Rendering%20in%20cross%20domain%20iframe&lt=trecs&tvi61=19380&tim=09%3A51%3A30.181&id=17832&cv=20241113-6-RELEASE&llvl=2false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/plugins.min.js?1523571789false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/icons/_daemon-tools-icon.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://oldversion.disqus.com/embed.jsfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/icons/_ccleaner-icon.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/img/controls.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/icons/_976__virtualbox.giffalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/rating.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/icons/_skype-icon.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://download.pdfforge.org/download/pdfarchitect/PDFArchitect-stable?downloadfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/footer/logo.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/icons/_bearshare-icon.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_50%2Cw_100%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/2a47d25cb885be7ab2fcd9d18b4a5508.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/header-bg.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.oldversion.com/favicon.icofalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/navigation/divider.giffalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/boxes/box1-bg.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/icons/_mozilla-firefox-icon.pngfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/button1.giffalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/down-arrow.giffalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/img/loading.giffalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/find-btn.giffalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://la-trc-events.taboola.com/disqus-oldversion/log/3/metrics?route=LA%3ALA%3AV&lti=trecsfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/main.js?1601376039false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/download-icon.giffalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.oldversion.com/false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/software-version.js?1523571789false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/logo.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/navigation/upload-bg.giffalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/plupload/plupload.full.js?1523571789false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_234%2Cw_280%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/e9ec3f16072be4fb9fc585159bf7a5ad.webpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://assets.oldversion.s3.amazonaws.com/icons/_painticon1.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://assets.oldversion.s3.amazonaws.com/icons/_yahoo-messenger-icon.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://developers.google.com/false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/twitter-icon.giffalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/search-icon.giffalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/img/lng/en.giffalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://www.oldversion.com/windows/pdfcreator/false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://platform.twitter.com/widgets.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/main/th-bg.giffalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://assets.oldversion.s3.amazonaws.com/icons/_msn-icon.pngfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/google-plus-icon.giffalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_234%2Cw_280%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/8a3be41467355311fb0cb37eaf1acaa1.jpgfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://piwik.pdfforge.org/check.php?product=1&version=1.6.2&ud=0&lang=en&b=6false
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/list2-li-bg.giffalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/popup.js?1523571789false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/games.jpgfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_350%2Cw_420%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/4099a4d458d938d1b3f2b551cc256847.pngfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://assets.oldversion.s3.amazonaws.com/icons/_7zip-icon.pngfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/content-bg.jpgfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://assets.oldversion.s3.amazonaws.com/icons/_winamp-icon.pngfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/colorbox.css?1523571789false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.oldversion.com/windows/download/pdfcreator-1-6-2true
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/poll_popup.js?1523571789false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://assets.oldversion.s3.amazonaws.com/icons/_manycam_icon.pngfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUSfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/dsc-arrow.pngfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://www.oldversion.com/img/ajax-loader.giffalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_350%2Cw_420%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/IMAGE_UPSCALER/EIU/eec77092-b6e0-4a9d-aa76-b9dafa71cb5b__ITQi2dG9.jpgfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        142.250.186.68
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        91.228.74.166
                                                                                                                                                                                                                        global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                        27281QUANTCASTUSfalse
                                                                                                                                                                                                                        151.101.0.134
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        3.123.169.214
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.57.126.80
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        142.250.185.227
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.185.225
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.16.80.73
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        185.89.211.116
                                                                                                                                                                                                                        ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                        104.16.118.116
                                                                                                                                                                                                                        app.hubspot.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        216.239.36.21
                                                                                                                                                                                                                        download.pdfforge.orgUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        157.240.252.13
                                                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                        142.250.186.74
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        3.70.117.236
                                                                                                                                                                                                                        ad-interactions-prod-lb-1098649440.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        88.221.168.204
                                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                        199.232.210.172
                                                                                                                                                                                                                        bg.microsoft.map.fastly.netUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        18.245.60.34
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        151.101.193.44
                                                                                                                                                                                                                        dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        18.244.18.79
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        104.16.140.209
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        18.245.60.106
                                                                                                                                                                                                                        d30hfjcp71s79q.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        104.18.7.41
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.185.238
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.217.18.2
                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        151.101.1.44
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        104.22.50.105
                                                                                                                                                                                                                        www.pdfforge.orgUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                        142.250.185.196
                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.18.242.108
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        151.101.65.44
                                                                                                                                                                                                                        tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        178.250.1.11
                                                                                                                                                                                                                        gum.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                        44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                        142.250.186.142
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        47.253.61.56
                                                                                                                                                                                                                        bid-iad-static.yeahtargeter.comUnited States
                                                                                                                                                                                                                        45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                                        104.17.175.91
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        52.116.53.150
                                                                                                                                                                                                                        8proof.comUnited States
                                                                                                                                                                                                                        36351SOFTLAYERUSfalse
                                                                                                                                                                                                                        142.250.185.78
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.186.130
                                                                                                                                                                                                                        cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        157.240.0.6
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                        216.58.206.35
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        18.239.83.62
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        142.250.181.238
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        18.239.83.61
                                                                                                                                                                                                                        dna8twue3dlxq.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        142.250.185.163
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.64.147.16
                                                                                                                                                                                                                        js.hs-banner.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        35.242.255.91
                                                                                                                                                                                                                        piwik.pdfforge.orgUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.16.111.254
                                                                                                                                                                                                                        js.hscollectedforms.netUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.186.132
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.18.244.108
                                                                                                                                                                                                                        api.hubapi.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.16.79.73
                                                                                                                                                                                                                        static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        172.217.18.98
                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        23.32.185.35
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                        178.250.1.9
                                                                                                                                                                                                                        widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                        44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                        20.47.117.32
                                                                                                                                                                                                                        gw-c-eu-isp.temu.comUnited States
                                                                                                                                                                                                                        8069MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                        99.86.4.23
                                                                                                                                                                                                                        d231vab146qzfb.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        142.250.181.226
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.181.227
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        216.239.38.178
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.16.109.254
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.17.173.91
                                                                                                                                                                                                                        static.hsappstatic.netUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        52.58.41.71
                                                                                                                                                                                                                        cdn.w55c.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        104.16.117.116
                                                                                                                                                                                                                        cta-service-cms2.hubspot.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.17.223.152
                                                                                                                                                                                                                        js.hsadspixel.netUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.185.98
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        64.18.87.11
                                                                                                                                                                                                                        gate.upclick.comCanada
                                                                                                                                                                                                                        21548MTOCAfalse
                                                                                                                                                                                                                        130.211.115.4
                                                                                                                                                                                                                        data.ad-score.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.18.37.193
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.18.6.41
                                                                                                                                                                                                                        qti.avanquest.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.244.42.72
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                                                        64.18.87.10
                                                                                                                                                                                                                        cgate.pdfarchitect.upclick.comCanada
                                                                                                                                                                                                                        21548MTOCAfalse
                                                                                                                                                                                                                        81.17.20.50
                                                                                                                                                                                                                        software.oldversion.comSwitzerland
                                                                                                                                                                                                                        51852PLI-ASCHfalse
                                                                                                                                                                                                                        13.32.121.46
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        104.18.40.240
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        3.215.56.8
                                                                                                                                                                                                                        www.oldversion.comUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        142.250.184.225
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.186.110
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.184.227
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        88.221.168.45
                                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                        104.17.128.172
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.185.66
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        174.137.133.49
                                                                                                                                                                                                                        dsp.adkernel.comUnited States
                                                                                                                                                                                                                        27257WEBAIR-INTERNETUSfalse
                                                                                                                                                                                                                        142.250.186.34
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.18.80.204
                                                                                                                                                                                                                        forms.hsforms.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        3.5.20.67
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        104.17.79.250
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.244.42.136
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                                                        142.250.184.194
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.18.241.108
                                                                                                                                                                                                                        feedback.hubapi.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        74.125.71.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.64.150.63
                                                                                                                                                                                                                        a.tribalfusion.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        151.101.128.134
                                                                                                                                                                                                                        disqus.comUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        104.18.36.155
                                                                                                                                                                                                                        dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.17.95.250
                                                                                                                                                                                                                        js.hubspotfeedback.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.17.175.201
                                                                                                                                                                                                                        js.hs-analytics.netUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.16.141.209
                                                                                                                                                                                                                        js.hs-scripts.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        146.75.120.157
                                                                                                                                                                                                                        platform.twitter.map.fastly.netSweden
                                                                                                                                                                                                                        30051SCCGOVUSfalse
                                                                                                                                                                                                                        64.158.223.137
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        41041VCLK-EU-SEfalse
                                                                                                                                                                                                                        142.250.184.238
                                                                                                                                                                                                                        plus.l.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        157.240.253.35
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                                                        192.168.2.18
                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                        Analysis ID:1555221
                                                                                                                                                                                                                        Start date and time:2024-11-13 15:49:23 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                        Sample URL:http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:29
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        Analysis Mode:stream
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal56.phis.expl.win@73/636@327/463
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.181.238, 74.125.71.84, 34.104.35.123, 142.250.186.74, 142.250.186.72, 142.250.186.170, 142.250.181.232, 216.239.38.178, 216.239.34.178, 216.239.32.178, 216.239.36.178
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • Timeout during stream target processing, analysis might miss dynamic analysis data
                                                                                                                                                                                                                        • VT rate limit hit for: http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9
                                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                                        URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                            "typosquatting": false,
                                                                                                                                                                                                                            "unusual_query_string": false,
                                                                                                                                                                                                                            "suspicious_tld": false,
                                                                                                                                                                                                                            "ip_in_url": false,
                                                                                                                                                                                                                            "long_subdomain": false,
                                                                                                                                                                                                                            "malicious_keywords": false,
                                                                                                                                                                                                                            "encoded_characters": false,
                                                                                                                                                                                                                            "redirection": false,
                                                                                                                                                                                                                            "contains_email_address": false,
                                                                                                                                                                                                                            "known_domain": true,
                                                                                                                                                                                                                            "brand_spoofing_attempt": false,
                                                                                                                                                                                                                            "third_party_hosting": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://software.oldversion.com
                                                                                                                                                                                                                        URL: http://www.oldversion.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                            "typosquatting": false,
                                                                                                                                                                                                                            "unusual_query_string": false,
                                                                                                                                                                                                                            "suspicious_tld": false,
                                                                                                                                                                                                                            "ip_in_url": false,
                                                                                                                                                                                                                            "long_subdomain": false,
                                                                                                                                                                                                                            "malicious_keywords": false,
                                                                                                                                                                                                                            "encoded_characters": false,
                                                                                                                                                                                                                            "redirection": false,
                                                                                                                                                                                                                            "contains_email_address": false,
                                                                                                                                                                                                                            "known_domain": true,
                                                                                                                                                                                                                            "brand_spoofing_attempt": false,
                                                                                                                                                                                                                            "third_party_hosting": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com
                                                                                                                                                                                                                        URL: http://www.oldversion.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/pdfcreator/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download Now",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/pdfcreator/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download Now",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/pdfcreator/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/pdfcreator/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download Now",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download Now",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/pdfcreator/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/pdfcreator/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download Now",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Download",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: http://www.oldversion.com/windows/download/pdfcreator-1-6-2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "OLDVERSION.COM",
                                                                                                                                                                                                                            "Windows",
                                                                                                                                                                                                                            "Mac",
                                                                                                                                                                                                                            "Linux",
                                                                                                                                                                                                                            "Games",
                                                                                                                                                                                                                            "Android",
                                                                                                                                                                                                                            "Adobe"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.pdfforge.org/pdfcreator/support Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Priority support",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": true,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                            "typosquatting": false,
                                                                                                                                                                                                                            "unusual_query_string": false,
                                                                                                                                                                                                                            "suspicious_tld": false,
                                                                                                                                                                                                                            "ip_in_url": false,
                                                                                                                                                                                                                            "long_subdomain": false,
                                                                                                                                                                                                                            "malicious_keywords": false,
                                                                                                                                                                                                                            "encoded_characters": false,
                                                                                                                                                                                                                            "redirection": false,
                                                                                                                                                                                                                            "contains_email_address": false,
                                                                                                                                                                                                                            "known_domain": true,
                                                                                                                                                                                                                            "brand_spoofing_attempt": false,
                                                                                                                                                                                                                            "third_party_hosting": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.pdfforge.org
                                                                                                                                                                                                                        URL: https://www.pdfforge.org/pdfcreator/support Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "PDFCreator"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F53CA82E8FD951AFE2DB50C539AF4AAD
                                                                                                                                                                                                                        SHA1:9169E10E27BDFAF8960FC6E2503AFB641508559C
                                                                                                                                                                                                                        SHA-256:33342B7B2A79D5B3995C1EE90C04408AE3DD94D115AD3C9E21A9F2603CA9E7B3
                                                                                                                                                                                                                        SHA-512:351B31C140072EF388E901AC78E65A19375D09AF43B789C3CB20DE7AF77C64F45025CAAB796CC1DA9B2C6F9C72970DC7D0B4DF2EE74F8A7125B9516B90C8FF30
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="ISO-8859-2"?>..<scriptdoc process="1">.. <comment>.. Sample1 script.. Part of PDFCreator.. License: GPL.. Homepage: http://www.pdfforge.org/products/pdfcreator.. Version: 1.0.0.0.. Date: September, 1. 2005.. Author: Frank Heind.rfer.. Comments: Print on PDFCreator using DOT-Net..</comment>..<references>..<assembly>System.dll</assembly>..<assembly>System.Drawing.dll</assembly>..</references>..<log error="YES" success="YES" start="YES">..<eventlog1 name="Scripting"/>..<logfile1 name="c:\dsh-log.txt"/>..</log>.. ****************************************** -->..<script name="Sample1" language="CS" startClass="Sample1.Class1">..using System;..using System.Drawing;..using System.Drawing.Printing;....namespace Sample1..{....class TestPrint....{.....PrintDocument pd = new PrintDocument();.....public void Print().....{......pd.PrinterSettings.PrinterName="PDFCreator";......pd.DocumentName="DOT-Net PDFCreator test1"; ......pd.PrintPage += new PrintPageEve
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2614
                                                                                                                                                                                                                        Entropy (8bit):5.29589055764061
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F53CA82E8FD951AFE2DB50C539AF4AAD
                                                                                                                                                                                                                        SHA1:9169E10E27BDFAF8960FC6E2503AFB641508559C
                                                                                                                                                                                                                        SHA-256:33342B7B2A79D5B3995C1EE90C04408AE3DD94D115AD3C9E21A9F2603CA9E7B3
                                                                                                                                                                                                                        SHA-512:351B31C140072EF388E901AC78E65A19375D09AF43B789C3CB20DE7AF77C64F45025CAAB796CC1DA9B2C6F9C72970DC7D0B4DF2EE74F8A7125B9516B90C8FF30
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="ISO-8859-2"?>..<scriptdoc process="1">.. <comment>.. Sample1 script.. Part of PDFCreator.. License: GPL.. Homepage: http://www.pdfforge.org/products/pdfcreator.. Version: 1.0.0.0.. Date: September, 1. 2005.. Author: Frank Heind.rfer.. Comments: Print on PDFCreator using DOT-Net..</comment>..<references>..<assembly>System.dll</assembly>..<assembly>System.Drawing.dll</assembly>..</references>..<log error="YES" success="YES" start="YES">..<eventlog1 name="Scripting"/>..<logfile1 name="c:\dsh-log.txt"/>..</log>.. ****************************************** -->..<script name="Sample1" language="CS" startClass="Sample1.Class1">..using System;..using System.Drawing;..using System.Drawing.Printing;....namespace Sample1..{....class TestPrint....{.....PrintDocument pd = new PrintDocument();.....public void Print().....{......pd.PrinterSettings.PrinterName="PDFCreator";......pd.DocumentName="DOT-Net PDFCreator test1"; ......pd.PrintPage += new PrintPageEve
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):218
                                                                                                                                                                                                                        Entropy (8bit):4.714100461959886
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:678A934131A63A1A28725E5D845B4F12
                                                                                                                                                                                                                        SHA1:1CD80F8207F8FCA6F7BD24B438D8CEAA948C7554
                                                                                                                                                                                                                        SHA-256:730691B00D827E07AE00D07B5B03D67169A97723E587C708BE003C5C07489F71
                                                                                                                                                                                                                        SHA-512:E937F9F1C28F4BB9B11CBB155F2CBE7A00A2F75FC55D608DC20A550F0F2E88E04BE9CEB0CF576E0C055F67E22DCE92ED4423CA5FB6991983634BFEAA8BD42F5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:For more informations about the "DOTNET Scripting Host" see here:..http://www.dotnetframework.de/default2.aspx?start=http://www.dotnetframework.de/scripting/dotnetscripting/dsh.en.asp..http://www.windows-scripting.de..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:678A934131A63A1A28725E5D845B4F12
                                                                                                                                                                                                                        SHA1:1CD80F8207F8FCA6F7BD24B438D8CEAA948C7554
                                                                                                                                                                                                                        SHA-256:730691B00D827E07AE00D07B5B03D67169A97723E587C708BE003C5C07489F71
                                                                                                                                                                                                                        SHA-512:E937F9F1C28F4BB9B11CBB155F2CBE7A00A2F75FC55D608DC20A550F0F2E88E04BE9CEB0CF576E0C055F67E22DCE92ED4423CA5FB6991983634BFEAA8BD42F5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:For more informations about the "DOTNET Scripting Host" see here:..http://www.dotnetframework.de/default2.aspx?start=http://www.dotnetframework.de/scripting/dotnetscripting/dsh.en.asp..http://www.windows-scripting.de..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:062BA45A175F593375E88F8E2FB6E93C
                                                                                                                                                                                                                        SHA1:87C20D2E3F96839B170DC9B2CDEE1AB0F1177970
                                                                                                                                                                                                                        SHA-256:76C9C7199929624548ACB053EC3320DDDF5D719E84FC0841161D2BD0C754DF45
                                                                                                                                                                                                                        SHA-512:36F59E50F62BBCA9D339E857038CE4585435CB2BBE9761972B873E28213D876E670A41D31AD9DC0FFC134CE443951DB9B9FD23C1C0CBA3273DDCE9038F9228CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:using System.Reflection;..using System.Runtime.CompilerServices;....[assembly: AssemblyTitle("PDFCreator - C# 2003 Sample1")]..[assembly: AssemblyDescription("Part of PDFCreator")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("Frank Heind.rfer")]..[assembly: AssemblyProduct("PDFCreator")]..[assembly: AssemblyCopyright("GPL")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....[assembly: AssemblyVersion("1.1.0.0")]....[assembly: AssemblyDelaySign(false)]..[assembly: AssemblyKeyFile("")]..[assembly: AssemblyKeyName("")]
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C85EEA4B9FC665C55D128E55ED3367C6
                                                                                                                                                                                                                        SHA1:E2188CE8B3155C11F1E40C8A4DB608BB67261AF2
                                                                                                                                                                                                                        SHA-256:A4BF56881932E572EBB36DF2D9FFC1F25427538CFB67B43D68BA9AD84C4326A3
                                                                                                                                                                                                                        SHA-512:A0C3001E210CD4AB03E3DB6CCD2268EE1E95291DBA1CA1C581457E97AD8258DC6149EE50DCD38A68F1F957892ACEC8A4149548D8CABA2D8FD13F055F58AD1198
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:using System;..using System.Drawing;..using System.Collections;..using System.ComponentModel;..using System.Windows.Forms;..using System.Data;..using System.IO;....namespace Sample1..{...public class Form1 : System.Windows.Forms.Form...{....private const int maxTime = 20;......private PDFCreator.clsPDFCreator _PDFCreator;....private PDFCreator.clsPDFCreatorError pErr;.... private bool ReadyState;....private System.Windows.Forms.Button button1;....private System.Windows.Forms.Button button2;....private System.Windows.Forms.Button button3;....private System.Windows.Forms.Button button4;....private System.Windows.Forms.Button button5;....private System.Windows.Forms.Button button6;....private System.Windows.Forms.Timer timer1;....private System.Windows.Forms.OpenFileDialog openFileDialog1;.. private StatusStrip statusStrip1;.. private ToolStripStatusLabel toolStripStatusLabel1;....private System.ComponentModel.IContainer components;.......public Form1()....{.....Init
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:32B13024439FB128CD15B8CB4E6E685C
                                                                                                                                                                                                                        SHA1:9DA7B478CD92DCAD64544581659233ADF926C517
                                                                                                                                                                                                                        SHA-256:6C55E66892FCF84E6A14F07F20F89101D55318DDA5A600D652B57921E9711562
                                                                                                                                                                                                                        SHA-512:C1292F6AB5A576BD4BE39B5F1E82D83B297F7EC4AE688AB71A9497B44665B5ED7690CEA7A3FAEE33ABDCEA472E77BF8B2993971A0E820E361A9D9D9E3B831598
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.ne
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B1BF125E242182173AFCE41AD8058DCE
                                                                                                                                                                                                                        SHA1:4E11436BC7F9C3E80B0D91A3739991A3EE654A24
                                                                                                                                                                                                                        SHA-256:1C44B14438C6431C89E527120827DA699CF6C1F9532C5A261D8F361BB1960DEA
                                                                                                                                                                                                                        SHA-512:CC9338673DAF8B03AA105931605857E7EE4CC3893E5EE78556446269BB18722238E11930AF916DE8F50F88DD9E35FC62E041D37A33C2BFA322A6D0088E005AD4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{A06630EE-5FC2-4739-9EBB-1D34357D8B12}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>Sample1</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</DelaySign>.. <OutputType>WinExe</OutputType>.. <RootNamespace>Sample1</RootNamespace>.. <RunPostBuildEvent>OnBuildSuccess
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4504
                                                                                                                                                                                                                        Entropy (8bit):5.239802338213088
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B1BF125E242182173AFCE41AD8058DCE
                                                                                                                                                                                                                        SHA1:4E11436BC7F9C3E80B0D91A3739991A3EE654A24
                                                                                                                                                                                                                        SHA-256:1C44B14438C6431C89E527120827DA699CF6C1F9532C5A261D8F361BB1960DEA
                                                                                                                                                                                                                        SHA-512:CC9338673DAF8B03AA105931605857E7EE4CC3893E5EE78556446269BB18722238E11930AF916DE8F50F88DD9E35FC62E041D37A33C2BFA322A6D0088E005AD4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{A06630EE-5FC2-4739-9EBB-1D34357D8B12}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>Sample1</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</DelaySign>.. <OutputType>WinExe</OutputType>.. <RootNamespace>Sample1</RootNamespace>.. <RunPostBuildEvent>OnBuildSuccess
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11495
                                                                                                                                                                                                                        Entropy (8bit):4.961636636262963
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C85EEA4B9FC665C55D128E55ED3367C6
                                                                                                                                                                                                                        SHA1:E2188CE8B3155C11F1E40C8A4DB608BB67261AF2
                                                                                                                                                                                                                        SHA-256:A4BF56881932E572EBB36DF2D9FFC1F25427538CFB67B43D68BA9AD84C4326A3
                                                                                                                                                                                                                        SHA-512:A0C3001E210CD4AB03E3DB6CCD2268EE1E95291DBA1CA1C581457E97AD8258DC6149EE50DCD38A68F1F957892ACEC8A4149548D8CABA2D8FD13F055F58AD1198
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:using System;..using System.Drawing;..using System.Collections;..using System.ComponentModel;..using System.Windows.Forms;..using System.Data;..using System.IO;....namespace Sample1..{...public class Form1 : System.Windows.Forms.Form...{....private const int maxTime = 20;......private PDFCreator.clsPDFCreator _PDFCreator;....private PDFCreator.clsPDFCreatorError pErr;.... private bool ReadyState;....private System.Windows.Forms.Button button1;....private System.Windows.Forms.Button button2;....private System.Windows.Forms.Button button3;....private System.Windows.Forms.Button button4;....private System.Windows.Forms.Button button5;....private System.Windows.Forms.Button button6;....private System.Windows.Forms.Timer timer1;....private System.Windows.Forms.OpenFileDialog openFileDialog1;.. private StatusStrip statusStrip1;.. private ToolStripStatusLabel toolStripStatusLabel1;....private System.ComponentModel.IContainer components;.......public Form1()....{.....Init
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6413
                                                                                                                                                                                                                        Entropy (8bit):4.803874793744191
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:32B13024439FB128CD15B8CB4E6E685C
                                                                                                                                                                                                                        SHA1:9DA7B478CD92DCAD64544581659233ADF926C517
                                                                                                                                                                                                                        SHA-256:6C55E66892FCF84E6A14F07F20F89101D55318DDA5A600D652B57921E9711562
                                                                                                                                                                                                                        SHA-512:C1292F6AB5A576BD4BE39B5F1E82D83B297F7EC4AE688AB71A9497B44665B5ED7690CEA7A3FAEE33ABDCEA472E77BF8B2993971A0E820E361A9D9D9E3B831598
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.ne
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):565
                                                                                                                                                                                                                        Entropy (8bit):4.97264425305677
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:062BA45A175F593375E88F8E2FB6E93C
                                                                                                                                                                                                                        SHA1:87C20D2E3F96839B170DC9B2CDEE1AB0F1177970
                                                                                                                                                                                                                        SHA-256:76C9C7199929624548ACB053EC3320DDDF5D719E84FC0841161D2BD0C754DF45
                                                                                                                                                                                                                        SHA-512:36F59E50F62BBCA9D339E857038CE4585435CB2BBE9761972B873E28213D876E670A41D31AD9DC0FFC134CE443951DB9B9FD23C1C0CBA3273DDCE9038F9228CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:using System.Reflection;..using System.Runtime.CompilerServices;....[assembly: AssemblyTitle("PDFCreator - C# 2003 Sample1")]..[assembly: AssemblyDescription("Part of PDFCreator")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("Frank Heind.rfer")]..[assembly: AssemblyProduct("PDFCreator")]..[assembly: AssemblyCopyright("GPL")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....[assembly: AssemblyVersion("1.1.0.0")]....[assembly: AssemblyDelaySign(false)]..[assembly: AssemblyKeyFile("")]..[assembly: AssemblyKeyName("")]
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A9E219AFF1085F624FE2501D105CF805
                                                                                                                                                                                                                        SHA1:9FF2F96A04B8FDBAA20EE86B494EF4512298EBD7
                                                                                                                                                                                                                        SHA-256:A0A061F706D5CA924C25174B012878AAF7442E2622E4B22BE0C2083E44700BE0
                                                                                                                                                                                                                        SHA-512:A460F7278CE2CD5D03783A5F1342FDFA7BCC3683EC1AE6785D9EEB7424F47D47D11F054934918F4BD490EEC9E6E83A2EB1BDDD28131F95D1E44D6A68DB6CF166
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:using System.Reflection;..using System.Runtime.CompilerServices;....[assembly: AssemblyTitle("PDFCreator - C# 2003 Sample2")]..[assembly: AssemblyDescription("Part of PDFCreator")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("Frank Heind.rfer")]..[assembly: AssemblyProduct("PDFCreator")]..[assembly: AssemblyCopyright("GPL")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....[assembly: AssemblyVersion("1.1.0.0")]....[assembly: AssemblyDelaySign(false)]..[assembly: AssemblyKeyFile("")]..[assembly: AssemblyKeyName("")]
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:346873D4A2D1640A01E6478AA2774199
                                                                                                                                                                                                                        SHA1:A012F46749C33A30176CAD9C2A0463D80793500A
                                                                                                                                                                                                                        SHA-256:A216102EFE681A72AA2D4FD327F49C2C71122EF4C9DE1E972B617BF069D34E83
                                                                                                                                                                                                                        SHA-512:390E5DB6661F9920ECCA384DE9498FB1A98EF7D4E6737C7F1881E814DCE7FA46C656380A3DFD44EDD58046E65C73B4AA8EBDEB3A0FAFE015614A63240F602C5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:using System;..using System.Collections;..using System.Drawing;..using System.Drawing.Printing;..using System.Windows.Forms;....namespace Sample2..{...public class Form1 : System.Windows.Forms.Form...{....private PDFCreator.clsPDFCreator _PDFCreator;....private PDFCreator.clsPDFCreatorError pErr;......private PrintDocument pd;........private System.Windows.Forms.Button button1;....private System.Windows.Forms.Button button2;....private System.Windows.Forms.TextBox textBox1;....private System.Windows.Forms.Timer timer1;....private System.ComponentModel.IContainer components;......public Form1()....{.....InitializeComponent();....}......protected override void Dispose( bool disposing )....{.....if( disposing ).....{......if (components != null) ......{.......components.Dispose();......}.....}.....base.Dispose( disposing );....}......#region Vom Windows Form-Designer generierter Code....private void InitializeComponent()....{.....this.components = new System.ComponentModel.Container();...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4C720555C3F47BB49FBCB6364BE02F94
                                                                                                                                                                                                                        SHA1:E009C999D14A72D1212F0BF7D1B4CC392C5DCE03
                                                                                                                                                                                                                        SHA-256:3503DC5E0B710AE078832BD02E781459791A58ABD43774CCFE50A0E93672719F
                                                                                                                                                                                                                        SHA-512:7CA282AF417DC542817EF374DB51258CA569EF66F9ABF1A59FEB012FAED757AC212848011058CD1F0968C50338E3186F63B75C14CA414E33E75CF3C647B9360F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 1.3.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">1.3</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1">this is my long string</data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">.. [base64 mime enco
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5C8E75AB2305A8291BFF22D1D71CB05F
                                                                                                                                                                                                                        SHA1:488FA0176117133726831600778AE6F9FC481E9F
                                                                                                                                                                                                                        SHA-256:6F707703E331565801C33E95A39291321A46C91F3A84E684302CF7FB8F2775D9
                                                                                                                                                                                                                        SHA-512:75947E901EEEFEB71A682BA3F6D382A0A9D17E3BF887C5FC76515CB07BA5F4427336EB7FD092B85409A5A39A9A5B82870C87E59545313AAC251CBB0C0706E5A7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{7B30FF5E-CF7A-49BC-989E-360FB36D5E5A}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>Sample2</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</DelaySign>.. <OutputType>WinExe</OutputType>.. <RootNamespace>Sample2</RootNamespace>.. <RunPostBuildEvent>OnBuildSuccess
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):565
                                                                                                                                                                                                                        Entropy (8bit):4.973980337131396
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A9E219AFF1085F624FE2501D105CF805
                                                                                                                                                                                                                        SHA1:9FF2F96A04B8FDBAA20EE86B494EF4512298EBD7
                                                                                                                                                                                                                        SHA-256:A0A061F706D5CA924C25174B012878AAF7442E2622E4B22BE0C2083E44700BE0
                                                                                                                                                                                                                        SHA-512:A460F7278CE2CD5D03783A5F1342FDFA7BCC3683EC1AE6785D9EEB7424F47D47D11F054934918F4BD490EEC9E6E83A2EB1BDDD28131F95D1E44D6A68DB6CF166
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:using System.Reflection;..using System.Runtime.CompilerServices;....[assembly: AssemblyTitle("PDFCreator - C# 2003 Sample2")]..[assembly: AssemblyDescription("Part of PDFCreator")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("Frank Heind.rfer")]..[assembly: AssemblyProduct("PDFCreator")]..[assembly: AssemblyCopyright("GPL")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....[assembly: AssemblyVersion("1.1.0.0")]....[assembly: AssemblyDelaySign(false)]..[assembly: AssemblyKeyFile("")]..[assembly: AssemblyKeyName("")]
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4591
                                                                                                                                                                                                                        Entropy (8bit):5.23598159087512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5C8E75AB2305A8291BFF22D1D71CB05F
                                                                                                                                                                                                                        SHA1:488FA0176117133726831600778AE6F9FC481E9F
                                                                                                                                                                                                                        SHA-256:6F707703E331565801C33E95A39291321A46C91F3A84E684302CF7FB8F2775D9
                                                                                                                                                                                                                        SHA-512:75947E901EEEFEB71A682BA3F6D382A0A9D17E3BF887C5FC76515CB07BA5F4427336EB7FD092B85409A5A39A9A5B82870C87E59545313AAC251CBB0C0706E5A7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{7B30FF5E-CF7A-49BC-989E-360FB36D5E5A}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>Sample2</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</DelaySign>.. <OutputType>WinExe</OutputType>.. <RootNamespace>Sample2</RootNamespace>.. <RunPostBuildEvent>OnBuildSuccess
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6926
                                                                                                                                                                                                                        Entropy (8bit):5.224136368737216
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:346873D4A2D1640A01E6478AA2774199
                                                                                                                                                                                                                        SHA1:A012F46749C33A30176CAD9C2A0463D80793500A
                                                                                                                                                                                                                        SHA-256:A216102EFE681A72AA2D4FD327F49C2C71122EF4C9DE1E972B617BF069D34E83
                                                                                                                                                                                                                        SHA-512:390E5DB6661F9920ECCA384DE9498FB1A98EF7D4E6737C7F1881E814DCE7FA46C656380A3DFD44EDD58046E65C73B4AA8EBDEB3A0FAFE015614A63240F602C5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:using System;..using System.Collections;..using System.Drawing;..using System.Drawing.Printing;..using System.Windows.Forms;....namespace Sample2..{...public class Form1 : System.Windows.Forms.Form...{....private PDFCreator.clsPDFCreator _PDFCreator;....private PDFCreator.clsPDFCreatorError pErr;......private PrintDocument pd;........private System.Windows.Forms.Button button1;....private System.Windows.Forms.Button button2;....private System.Windows.Forms.TextBox textBox1;....private System.Windows.Forms.Timer timer1;....private System.ComponentModel.IContainer components;......public Form1()....{.....InitializeComponent();....}......protected override void Dispose( bool disposing )....{.....if( disposing ).....{......if (components != null) ......{.......components.Dispose();......}.....}.....base.Dispose( disposing );....}......#region Vom Windows Form-Designer generierter Code....private void InitializeComponent()....{.....this.components = new System.ComponentModel.Container();...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8687
                                                                                                                                                                                                                        Entropy (8bit):5.082307040462795
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4C720555C3F47BB49FBCB6364BE02F94
                                                                                                                                                                                                                        SHA1:E009C999D14A72D1212F0BF7D1B4CC392C5DCE03
                                                                                                                                                                                                                        SHA-256:3503DC5E0B710AE078832BD02E781459791A58ABD43774CCFE50A0E93672719F
                                                                                                                                                                                                                        SHA-512:7CA282AF417DC542817EF374DB51258CA569EF66F9ABF1A59FEB012FAED757AC212848011058CD1F0968C50338E3186F63B75C14CA414E33E75CF3C647B9360F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 1.3.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">1.3</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1">this is my long string</data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">.. [base64 mime enco
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3D06BC879FEE26D1077F6B050AFFCE52
                                                                                                                                                                                                                        SHA1:C3B2B4D33912095C86B225AEB97B9B84DFCB9172
                                                                                                                                                                                                                        SHA-256:1BE9C0D79A84BD46DFBA4C4144FC71A1AC9C3BDDB5DC8C1193065266CF6F51A1
                                                                                                                                                                                                                        SHA-512:9E2FE9475403BDE7ADD628CF0F4A91056E6C65911D77BB94918E5B23E25EFD5567332942364BBD2E2B07775699CFE39F0E2560832BFB9BC395BC8EB322D14E3C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Imports System..Imports System.Reflection..Imports System.Runtime.InteropServices....<Assembly: AssemblyTitle("PDFCreator - Visual Basic.NET 2003 Sample1")>..<Assembly: AssemblyDescription("Part of PDFCreator")>..<Assembly: AssemblyCompany("Frank Heind.rfer")>..<Assembly: AssemblyProduct("PDFCreator")>..<Assembly: AssemblyCopyright("GPL")>..<Assembly: AssemblyTrademark("")>..<Assembly: CLSCompliant(True)>....<Assembly: Guid("C7BFA8B2-9686-4025-B33A-7F92A4775E58")>....<Assembly: AssemblyVersion("1.1.0.0")>
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6AAF8C9723029DF930D62438608B5BDC
                                                                                                                                                                                                                        SHA1:4B292A9BCA795F61E4FE3F03EE5433443829F701
                                                                                                                                                                                                                        SHA-256:11EE301C7402DBB9E80F942C8F7BB62A13861A12AAFB4876586587E3D67484C5
                                                                                                                                                                                                                        SHA-512:FB5292DBAC4B099832B7520128C3FC6400161FD8B44E48A208168EE202951EC75E46F17746A287B958EE5F9E5ECC2B646BC600DA3621A66861A0541739606C4F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.ne
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D4357D407FFDEB0F52C3A80D99E0DAE9
                                                                                                                                                                                                                        SHA1:33B454407D9A0AE9CFC5D10FF545A5F68A179E43
                                                                                                                                                                                                                        SHA-256:AD0DC3F741F4E7479E46DDC0533A7B45B4752BCCF067E0762EB5FF2007005CD0
                                                                                                                                                                                                                        SHA-512:262CDA03C16A3A959CC20E72E80F70D640DE676DAEF8805BE9842C60858DDAB4AB8AEE653C918B6E11668ED1A0361E9521D15F755A4FBF8B48108D9A6BD8C3DB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Imports System.IO....Public Class Form1.. Inherits System.Windows.Forms.Form.... Private Const maxTime As Long = 20.... Private WithEvents _PDFCreator As PDFCreator.clsPDFCreator.. Private pErr As PDFCreator.clsPDFCreatorError.. Friend WithEvents StatusStrip1 As System.Windows.Forms.StatusStrip.. Friend WithEvents ToolStripStatusLabel1 As System.Windows.Forms.ToolStripStatusLabel.... Private ReadyState As Boolean....#Region " Vom Windows Form Designer generierter Code ".... Public Sub New().. MyBase.New().. InitializeComponent().. End Sub.... Protected Overloads Overrides Sub Dispose(ByVal disposing As Boolean).. If disposing Then.. If Not (components Is Nothing) Then.. components.Dispose().. End If.. End If.. MyBase.Dispose(disposing).. End Sub.... Private components As System.ComponentModel.IContainer.... Friend WithEvents Button1 As System.Windows.Forms.Button.. Friend W
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A3DE679A715B584C6E5C65AF2DA17632
                                                                                                                                                                                                                        SHA1:9FEA9F9282585A69FE0627213F23E28E49E6A8CD
                                                                                                                                                                                                                        SHA-256:EE00D1CF075BD98CA43FAD13E919D325E3372EEE6CF927CDAFA3FEB5CE001BAA
                                                                                                                                                                                                                        SHA-512:1711E5C59B3D8D7137DD1591A7D04208DE64E1670E6A72C64E5C8165D5012A90CAAEBDC6712ED5D0235F0749B96398E564AE2497E6088B9084574BB9AD45CEC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{4A4CBCEC-A469-4ED6-8FC0-9E9D84D827CE}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>Sample1</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <AssemblyOriginatorKeyMode>None</AssemblyOriginatorKeyMode>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</DelaySign>.. <OutputType>WinExe</OutputType>.. <OptionCompa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10901
                                                                                                                                                                                                                        Entropy (8bit):4.720959139459377
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D4357D407FFDEB0F52C3A80D99E0DAE9
                                                                                                                                                                                                                        SHA1:33B454407D9A0AE9CFC5D10FF545A5F68A179E43
                                                                                                                                                                                                                        SHA-256:AD0DC3F741F4E7479E46DDC0533A7B45B4752BCCF067E0762EB5FF2007005CD0
                                                                                                                                                                                                                        SHA-512:262CDA03C16A3A959CC20E72E80F70D640DE676DAEF8805BE9842C60858DDAB4AB8AEE653C918B6E11668ED1A0361E9521D15F755A4FBF8B48108D9A6BD8C3DB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Imports System.IO....Public Class Form1.. Inherits System.Windows.Forms.Form.... Private Const maxTime As Long = 20.... Private WithEvents _PDFCreator As PDFCreator.clsPDFCreator.. Private pErr As PDFCreator.clsPDFCreatorError.. Friend WithEvents StatusStrip1 As System.Windows.Forms.StatusStrip.. Friend WithEvents ToolStripStatusLabel1 As System.Windows.Forms.ToolStripStatusLabel.... Private ReadyState As Boolean....#Region " Vom Windows Form Designer generierter Code ".... Public Sub New().. MyBase.New().. InitializeComponent().. End Sub.... Protected Overloads Overrides Sub Dispose(ByVal disposing As Boolean).. If disposing Then.. If Not (components Is Nothing) Then.. components.Dispose().. End If.. End If.. MyBase.Dispose(disposing).. End Sub.... Private components As System.ComponentModel.IContainer.... Friend WithEvents Button1 As System.Windows.Forms.Button.. Friend W
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):510
                                                                                                                                                                                                                        Entropy (8bit):5.286402542405063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3D06BC879FEE26D1077F6B050AFFCE52
                                                                                                                                                                                                                        SHA1:C3B2B4D33912095C86B225AEB97B9B84DFCB9172
                                                                                                                                                                                                                        SHA-256:1BE9C0D79A84BD46DFBA4C4144FC71A1AC9C3BDDB5DC8C1193065266CF6F51A1
                                                                                                                                                                                                                        SHA-512:9E2FE9475403BDE7ADD628CF0F4A91056E6C65911D77BB94918E5B23E25EFD5567332942364BBD2E2B07775699CFE39F0E2560832BFB9BC395BC8EB322D14E3C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Imports System..Imports System.Reflection..Imports System.Runtime.InteropServices....<Assembly: AssemblyTitle("PDFCreator - Visual Basic.NET 2003 Sample1")>..<Assembly: AssemblyDescription("Part of PDFCreator")>..<Assembly: AssemblyCompany("Frank Heind.rfer")>..<Assembly: AssemblyProduct("PDFCreator")>..<Assembly: AssemblyCopyright("GPL")>..<Assembly: AssemblyTrademark("")>..<Assembly: CLSCompliant(True)>....<Assembly: Guid("C7BFA8B2-9686-4025-B33A-7F92A4775E58")>....<Assembly: AssemblyVersion("1.1.0.0")>
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4755
                                                                                                                                                                                                                        Entropy (8bit):5.250423341447263
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A3DE679A715B584C6E5C65AF2DA17632
                                                                                                                                                                                                                        SHA1:9FEA9F9282585A69FE0627213F23E28E49E6A8CD
                                                                                                                                                                                                                        SHA-256:EE00D1CF075BD98CA43FAD13E919D325E3372EEE6CF927CDAFA3FEB5CE001BAA
                                                                                                                                                                                                                        SHA-512:1711E5C59B3D8D7137DD1591A7D04208DE64E1670E6A72C64E5C8165D5012A90CAAEBDC6712ED5D0235F0749B96398E564AE2497E6088B9084574BB9AD45CEC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{4A4CBCEC-A469-4ED6-8FC0-9E9D84D827CE}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>Sample1</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <AssemblyOriginatorKeyMode>None</AssemblyOriginatorKeyMode>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</DelaySign>.. <OutputType>WinExe</OutputType>.. <OptionCompa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6413
                                                                                                                                                                                                                        Entropy (8bit):4.806030373580659
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6AAF8C9723029DF930D62438608B5BDC
                                                                                                                                                                                                                        SHA1:4B292A9BCA795F61E4FE3F03EE5433443829F701
                                                                                                                                                                                                                        SHA-256:11EE301C7402DBB9E80F942C8F7BB62A13861A12AAFB4876586587E3D67484C5
                                                                                                                                                                                                                        SHA-512:FB5292DBAC4B099832B7520128C3FC6400161FD8B44E48A208168EE202951EC75E46F17746A287B958EE5F9E5ECC2B646BC600DA3621A66861A0541739606C4F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.ne
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:33D02DADEAC67404044CEE833D45DB59
                                                                                                                                                                                                                        SHA1:E62D2E759EE27A8D1CB0AD3B6BEA75A1A3D39459
                                                                                                                                                                                                                        SHA-256:DDBDF3422762D2093A9ED9F27F2FD5E292B863DE5140F579393CC713B866AADD
                                                                                                                                                                                                                        SHA-512:65293A91B69D75DEF2C708E1EB362603A3A78360E4795EC757EF81620C73688E625B4ADFE118C58340B59BFAC52237328624911A4FF1F924180090FD7BC1821F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Imports System..Imports System.Reflection..Imports System.Runtime.InteropServices....<Assembly: AssemblyTitle("PDFCreator - Visual Basic.NET 2003 Sample2")>..<Assembly: AssemblyDescription("Part of PDFCreator")>..<Assembly: AssemblyCompany("Frank Heind.rfer")>..<Assembly: AssemblyProduct("PDFCreator")>..<Assembly: AssemblyCopyright("GPL")>..<Assembly: AssemblyTrademark("")>..<Assembly: CLSCompliant(True)>....<Assembly: Guid("2F3B013D-60A2-4CE3-BEE7-5532B68BD1B0")>....<Assembly: AssemblyVersion("1.1.0.0")>
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:95F949F624108BCA314E8BDCA7809D0B
                                                                                                                                                                                                                        SHA1:A5D508E9415C80FC7E7044FD2224DE5C424FD05A
                                                                                                                                                                                                                        SHA-256:22A9305DCB893309E3247C4F315211BEE0640D4AE3B491D367121335C4B613D4
                                                                                                                                                                                                                        SHA-512:86634EE1E5203907DE06BC1E84B999FBEF85F013C87AF2958F0514AFE17072B6182C8B065301C993248BC80C32673CEDF07099D72A23EDBFC979F8F6A7875CAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 1.3.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">1.3</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1">this is my long string</data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">.. [base64 mime enco
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:40D5931C306408EA984C60FC1BA9C6B5
                                                                                                                                                                                                                        SHA1:B8E60FA9CA10DC2E76007BEE12BC197F98648E7D
                                                                                                                                                                                                                        SHA-256:9171865023DA63B6EB27F76532FA7DE3A4A0A4F7439722D16BF8214EAB989812
                                                                                                                                                                                                                        SHA-512:3BE22B2D236A0B754D8E7E38C1B131ADDE6AF8D6279CB28CB74754F0AE546803940CAB3113D89F25FDB3543DBBDBA6AC2D1351406EF761509D05DB4753C9A281
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Imports System.Drawing..Imports System.Drawing.Printing....Public Class Form1.. Inherits System.Windows.Forms.Form....#Region " Vom Windows Form Designer generierter Code ".... Public Sub New().. MyBase.New().. InitializeComponent().. End Sub.... Protected Overloads Overrides Sub Dispose(ByVal disposing As Boolean).. If disposing Then.. If Not (components Is Nothing) Then.. components.Dispose().. End If.. End If.. MyBase.Dispose(disposing).. End Sub.... Private components As System.ComponentModel.IContainer.... Friend WithEvents Button1 As System.Windows.Forms.Button.. Friend WithEvents Button2 As System.Windows.Forms.Button.. Friend WithEvents Timer1 As System.Windows.Forms.Timer.. Friend WithEvents TextBox1 As System.Windows.Forms.TextBox.. <System.Diagnostics.DebuggerStepThrough()> Private Sub InitializeComponent().. Me.components = New System.ComponentModel.Container..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B696734AFB3E33D36F36B173F4719031
                                                                                                                                                                                                                        SHA1:E49F36FE56FBD46EBF2712ADE58CD6B22F13014F
                                                                                                                                                                                                                        SHA-256:68AAF213759490F9EF12AD7314C38A66B4455CBEAC45E59250A958821E70466D
                                                                                                                                                                                                                        SHA-512:C53F7E8D7EA9BFE84DD2078961FFB32F8ADBBD1982DB000765E914C5B63700A0A070E7EBD41A21A605C27AF4D782771502F1708B3E55B0A7AFA01A4D71F9D8DC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{A117297E-C60C-4B25-BA36-FCC783B451E4}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>Sample2</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <AssemblyOriginatorKeyMode>None</AssemblyOriginatorKeyMode>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</DelaySign>.. <OutputType>WinExe</OutputType>.. <OptionCompa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):510
                                                                                                                                                                                                                        Entropy (8bit):5.27044717780746
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:33D02DADEAC67404044CEE833D45DB59
                                                                                                                                                                                                                        SHA1:E62D2E759EE27A8D1CB0AD3B6BEA75A1A3D39459
                                                                                                                                                                                                                        SHA-256:DDBDF3422762D2093A9ED9F27F2FD5E292B863DE5140F579393CC713B866AADD
                                                                                                                                                                                                                        SHA-512:65293A91B69D75DEF2C708E1EB362603A3A78360E4795EC757EF81620C73688E625B4ADFE118C58340B59BFAC52237328624911A4FF1F924180090FD7BC1821F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Imports System..Imports System.Reflection..Imports System.Runtime.InteropServices....<Assembly: AssemblyTitle("PDFCreator - Visual Basic.NET 2003 Sample2")>..<Assembly: AssemblyDescription("Part of PDFCreator")>..<Assembly: AssemblyCompany("Frank Heind.rfer")>..<Assembly: AssemblyProduct("PDFCreator")>..<Assembly: AssemblyCopyright("GPL")>..<Assembly: AssemblyTrademark("")>..<Assembly: CLSCompliant(True)>....<Assembly: Guid("2F3B013D-60A2-4CE3-BEE7-5532B68BD1B0")>....<Assembly: AssemblyVersion("1.1.0.0")>
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8696
                                                                                                                                                                                                                        Entropy (8bit):5.089211497156085
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:95F949F624108BCA314E8BDCA7809D0B
                                                                                                                                                                                                                        SHA1:A5D508E9415C80FC7E7044FD2224DE5C424FD05A
                                                                                                                                                                                                                        SHA-256:22A9305DCB893309E3247C4F315211BEE0640D4AE3B491D367121335C4B613D4
                                                                                                                                                                                                                        SHA-512:86634EE1E5203907DE06BC1E84B999FBEF85F013C87AF2958F0514AFE17072B6182C8B065301C993248BC80C32673CEDF07099D72A23EDBFC979F8F6A7875CAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 1.3.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">1.3</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1">this is my long string</data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">.. [base64 mime enco
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4842
                                                                                                                                                                                                                        Entropy (8bit):5.249454628298525
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B696734AFB3E33D36F36B173F4719031
                                                                                                                                                                                                                        SHA1:E49F36FE56FBD46EBF2712ADE58CD6B22F13014F
                                                                                                                                                                                                                        SHA-256:68AAF213759490F9EF12AD7314C38A66B4455CBEAC45E59250A958821E70466D
                                                                                                                                                                                                                        SHA-512:C53F7E8D7EA9BFE84DD2078961FFB32F8ADBBD1982DB000765E914C5B63700A0A070E7EBD41A21A605C27AF4D782771502F1708B3E55B0A7AFA01A4D71F9D8DC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{A117297E-C60C-4B25-BA36-FCC783B451E4}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>Sample2</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <AssemblyOriginatorKeyMode>None</AssemblyOriginatorKeyMode>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</DelaySign>.. <OutputType>WinExe</OutputType>.. <OptionCompa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7436
                                                                                                                                                                                                                        Entropy (8bit):4.732691702556518
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:40D5931C306408EA984C60FC1BA9C6B5
                                                                                                                                                                                                                        SHA1:B8E60FA9CA10DC2E76007BEE12BC197F98648E7D
                                                                                                                                                                                                                        SHA-256:9171865023DA63B6EB27F76532FA7DE3A4A0A4F7439722D16BF8214EAB989812
                                                                                                                                                                                                                        SHA-512:3BE22B2D236A0B754D8E7E38C1B131ADDE6AF8D6279CB28CB74754F0AE546803940CAB3113D89F25FDB3543DBBDBA6AC2D1351406EF761509D05DB4753C9A281
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Imports System.Drawing..Imports System.Drawing.Printing....Public Class Form1.. Inherits System.Windows.Forms.Form....#Region " Vom Windows Form Designer generierter Code ".... Public Sub New().. MyBase.New().. InitializeComponent().. End Sub.... Protected Overloads Overrides Sub Dispose(ByVal disposing As Boolean).. If disposing Then.. If Not (components Is Nothing) Then.. components.Dispose().. End If.. End If.. MyBase.Dispose(disposing).. End Sub.... Private components As System.ComponentModel.IContainer.... Friend WithEvents Button1 As System.Windows.Forms.Button.. Friend WithEvents Button2 As System.Windows.Forms.Button.. Friend WithEvents Timer1 As System.Windows.Forms.Timer.. Friend WithEvents TextBox1 As System.Windows.Forms.TextBox.. <System.Diagnostics.DebuggerStepThrough()> Private Sub InitializeComponent().. Me.components = New System.ComponentModel.Container..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A628933691773EA57C9BD4CE2606EC65
                                                                                                                                                                                                                        SHA1:8FF5F812C2DC0464B1C272A714242B35B7F33A6A
                                                                                                                                                                                                                        SHA-256:7AF3F37E03E8B69FFA5A5924870460198661BEA29D13089D1FA90D8D36622CD9
                                                                                                                                                                                                                        SHA-512:89F2CB0472512588D2CEA0477C81F3C0BA143FD0972C909D2E67EBF824C7DEF00869DF232BE4B3B13151AF2EDB505B9B46FBA545BE632ED4732A1AC7636C8065
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:VERSION 5.00..Begin {C62A69F0-16DC-11CE-9E98-00AA00574A4F} frmPDFCreator .. Caption = "UserForm1".. ClientHeight = 4620.. ClientLeft = 45.. ClientTop = 435.. ClientWidth = 7530.. OleObjectBlob = "frmPDFCreatorExcel.frx":0000.. ShowModal = 0 'False.. StartUpPosition = 1 'Fenstermitte..End..Attribute VB_Name = "frmPDFCreator"..Attribute VB_GlobalNameSpace = False..Attribute VB_Creatable = False..Attribute VB_PredeclaredId = True..Attribute VB_Exposed = False..Option Explicit....Private Declare Sub Sleep Lib "kernel32.dll" (ByVal dwMilliseconds As Long)....' Add a reference to PDFCreator..Private WithEvents PDFCreator1 As PDFCreator.clsPDFCreator..Attribute PDFCreator1.VB_VarHelpID = -1....Private ReadyState As Boolean, DefaultPrinter As String....Private Sub CommandButton1_Click().. Dim outName As String, i As Long.. If InStr(1, ActiveWorkbook.Name, ".", vbTextCompare) > 1 Then.. outName = Mid(ActiveWorkbook.Name, 1,
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:59D4FC06A3476DCAB385D633016D3A7D
                                                                                                                                                                                                                        SHA1:7E4BE171F739873AEA9BD8E9E1049ED44843EFB5
                                                                                                                                                                                                                        SHA-256:735A0627F97AD952FAEAB2DA7FBB50A50BE4A5474860DDFC5D9D35EA8F73D31E
                                                                                                                                                                                                                        SHA-512:57E0EB9406558D05AFEF56179D4DD1DA8E5A54B1F0FCBE4A10E2B3CCE9B00FF0A08DB94F5A12CD8AF541F8A9D1642ACFFAC01B81F21A348D288037527F825C5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:LB............................................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.......................................................................................................................l.......o.......................................................................................................................<.........C.o.m.p.O.b.j.........................................................................................................p.......i.1.1...........................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3A94B8C9184E68B7CABBE865F6B20284
                                                                                                                                                                                                                        SHA1:ABD58F1A1668A6F7B6AE6E380AF6F9502D9C1B86
                                                                                                                                                                                                                        SHA-256:755E434D0F2F43BA9B01579671217E75F8BFE9A80466E644FB7F300B45693FD3
                                                                                                                                                                                                                        SHA-512:74E370407ACC417122B4A83D4CC50C8C500042601752E979218D6E239721785C9365AC52786DE6C3C1C3821C59D5A77D7E85EC44477E839C613AF4B0A9792321
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:VERSION 5.00..Begin {C62A69F0-16DC-11CE-9E98-00AA00574A4F} frmPDFCreator .. Caption = "UserForm1".. ClientHeight = 4620.. ClientLeft = 45.. ClientTop = 435.. ClientWidth = 7530.. OleObjectBlob = "frmPDFCreatorWord.frx":0000.. ShowModal = 0 'False.. StartUpPosition = 1 'Fenstermitte..End..Attribute VB_Name = "frmPDFCreator"..Attribute VB_GlobalNameSpace = False..Attribute VB_Creatable = False..Attribute VB_PredeclaredId = True..Attribute VB_Exposed = False..Option Explicit....Private Declare Sub Sleep Lib "kernel32.dll" (ByVal dwMilliseconds As Long)....' Add a reference to PDFCreator..Private WithEvents PDFCreator1 As PDFCreator.clsPDFCreator..Attribute PDFCreator1.VB_VarHelpID = -1....Private ReadyState As Boolean, DefaultPrinter As String....Private Sub CommandButton1_Click().. Dim outName As String.. If InStr(1, ActiveDocument.Name, ".", vbTextCompare) > 1 Then.. outName = Mid(ActiveDocument.Name, 1, InStr(1, Act
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6CC8298AF817464771A94499C81E4C97
                                                                                                                                                                                                                        SHA1:30C9C9A3B19B59CA9670F9508864E887B6671285
                                                                                                                                                                                                                        SHA-256:D0378A78D5F6317DE66408D0C6D4CA5C396589027B4B8A611B69FD3D084A2C50
                                                                                                                                                                                                                        SHA-512:CABD7BD5BC72AD572BE864D8AD98D1B5055B89B3A52632E8D21F4DC309AB79DA9CF2F1BBAC760712FDA664760E15DA711E643D0DE135000522DC98ED78A36764
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:LB............................................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.......................................................................................................................l.......o.......................................................................................................................<.........C.o.m.p.O.b.j.........................................................................................................p.......i.1.1...........................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3972
                                                                                                                                                                                                                        Entropy (8bit):5.097138855625897
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3A94B8C9184E68B7CABBE865F6B20284
                                                                                                                                                                                                                        SHA1:ABD58F1A1668A6F7B6AE6E380AF6F9502D9C1B86
                                                                                                                                                                                                                        SHA-256:755E434D0F2F43BA9B01579671217E75F8BFE9A80466E644FB7F300B45693FD3
                                                                                                                                                                                                                        SHA-512:74E370407ACC417122B4A83D4CC50C8C500042601752E979218D6E239721785C9365AC52786DE6C3C1C3821C59D5A77D7E85EC44477E839C613AF4B0A9792321
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:VERSION 5.00..Begin {C62A69F0-16DC-11CE-9E98-00AA00574A4F} frmPDFCreator .. Caption = "UserForm1".. ClientHeight = 4620.. ClientLeft = 45.. ClientTop = 435.. ClientWidth = 7530.. OleObjectBlob = "frmPDFCreatorWord.frx":0000.. ShowModal = 0 'False.. StartUpPosition = 1 'Fenstermitte..End..Attribute VB_Name = "frmPDFCreator"..Attribute VB_GlobalNameSpace = False..Attribute VB_Creatable = False..Attribute VB_PredeclaredId = True..Attribute VB_Exposed = False..Option Explicit....Private Declare Sub Sleep Lib "kernel32.dll" (ByVal dwMilliseconds As Long)....' Add a reference to PDFCreator..Private WithEvents PDFCreator1 As PDFCreator.clsPDFCreator..Attribute PDFCreator1.VB_VarHelpID = -1....Private ReadyState As Boolean, DefaultPrinter As String....Private Sub CommandButton1_Click().. Dim outName As String.. If InStr(1, ActiveDocument.Name, ".", vbTextCompare) > 1 Then.. outName = Mid(ActiveDocument.Name, 1, InStr(1, Act
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6680
                                                                                                                                                                                                                        Entropy (8bit):2.693022752194661
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6CC8298AF817464771A94499C81E4C97
                                                                                                                                                                                                                        SHA1:30C9C9A3B19B59CA9670F9508864E887B6671285
                                                                                                                                                                                                                        SHA-256:D0378A78D5F6317DE66408D0C6D4CA5C396589027B4B8A611B69FD3D084A2C50
                                                                                                                                                                                                                        SHA-512:CABD7BD5BC72AD572BE864D8AD98D1B5055B89B3A52632E8D21F4DC309AB79DA9CF2F1BBAC760712FDA664760E15DA711E643D0DE135000522DC98ED78A36764
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:LB............................................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.......................................................................................................................l.......o.......................................................................................................................<.........C.o.m.p.O.b.j.........................................................................................................p.......i.1.1...........................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6680
                                                                                                                                                                                                                        Entropy (8bit):2.6251257653829123
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:59D4FC06A3476DCAB385D633016D3A7D
                                                                                                                                                                                                                        SHA1:7E4BE171F739873AEA9BD8E9E1049ED44843EFB5
                                                                                                                                                                                                                        SHA-256:735A0627F97AD952FAEAB2DA7FBB50A50BE4A5474860DDFC5D9D35EA8F73D31E
                                                                                                                                                                                                                        SHA-512:57E0EB9406558D05AFEF56179D4DD1DA8E5A54B1F0FCBE4A10E2B3CCE9B00FF0A08DB94F5A12CD8AF541F8A9D1642ACFFAC01B81F21A348D288037527F825C5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:LB............................................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.......................................................................................................................l.......o.......................................................................................................................<.........C.o.m.p.O.b.j.........................................................................................................p.......i.1.1...........................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1501
                                                                                                                                                                                                                        Entropy (8bit):4.997877825110001
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9D1894B53477B22DF6E871F0A402FF0C
                                                                                                                                                                                                                        SHA1:F9D1D480FF45DD1EA5820BD370B7F819F6B84C48
                                                                                                                                                                                                                        SHA-256:01EAE3FA9EE4A5420BF387D4D9364BEF6A6C9170776D47C2FFCB3C7150E746C5
                                                                                                                                                                                                                        SHA-512:664F6665DBAF57E2B2F52C3F6D943A0A57FA9DB752368A3CBCD67D9A3AD01F14D27414C7B0B0EECD9EEAEED9E41B3EA0FAD0FD35C807B644C5444728DEC55BA8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Attribute VB_Name = "modPDFCreatorAccess"..Option Compare Database..Option Explicit....' Add a reference to PDFCreator....Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)....Private Const maxTime = 10 ' in seconds..Private Const sleepTime = 250 ' in milliseconds....Public Function Start().. PrintRep "Report1"..End Function....Public Sub PrintRep(RepName As String).. Dim PDFCreator1 As PDFCreator.clsPDFCreator, DefaultPrinter As String, c As Long, _.. OutputFilename As String.. Set PDFCreator1 = New clsPDFCreator.. With PDFCreator1.. .cStart "/NoProcessingAtStartup".. .cOption("UseAutosave") = 1.. .cOption("UseAutosaveDirectory") = 1.. .cOption("AutosaveDirectory") = "C:\".. .cOption("AutosaveFilename") = RepName.. .cOption("AutosaveFormat") = 0 ' 0 = PDF.. DefaultPrinter = .cDefaultPrinter.. .cDefaultPrinter = "PDFCreator".. .cClearCache.. DoCmd.OpenReport RepName, acViewNormal.. .cPrinterStop = False.. End With.... c = 0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3951
                                                                                                                                                                                                                        Entropy (8bit):5.119671076892945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A628933691773EA57C9BD4CE2606EC65
                                                                                                                                                                                                                        SHA1:8FF5F812C2DC0464B1C272A714242B35B7F33A6A
                                                                                                                                                                                                                        SHA-256:7AF3F37E03E8B69FFA5A5924870460198661BEA29D13089D1FA90D8D36622CD9
                                                                                                                                                                                                                        SHA-512:89F2CB0472512588D2CEA0477C81F3C0BA143FD0972C909D2E67EBF824C7DEF00869DF232BE4B3B13151AF2EDB505B9B46FBA545BE632ED4732A1AC7636C8065
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:VERSION 5.00..Begin {C62A69F0-16DC-11CE-9E98-00AA00574A4F} frmPDFCreator .. Caption = "UserForm1".. ClientHeight = 4620.. ClientLeft = 45.. ClientTop = 435.. ClientWidth = 7530.. OleObjectBlob = "frmPDFCreatorExcel.frx":0000.. ShowModal = 0 'False.. StartUpPosition = 1 'Fenstermitte..End..Attribute VB_Name = "frmPDFCreator"..Attribute VB_GlobalNameSpace = False..Attribute VB_Creatable = False..Attribute VB_PredeclaredId = True..Attribute VB_Exposed = False..Option Explicit....Private Declare Sub Sleep Lib "kernel32.dll" (ByVal dwMilliseconds As Long)....' Add a reference to PDFCreator..Private WithEvents PDFCreator1 As PDFCreator.clsPDFCreator..Attribute PDFCreator1.VB_VarHelpID = -1....Private ReadyState As Boolean, DefaultPrinter As String....Private Sub CommandButton1_Click().. Dim outName As String, i As Long.. If InStr(1, ActiveWorkbook.Name, ".", vbTextCompare) > 1 Then.. outName = Mid(ActiveWorkbook.Name, 1,
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9D1894B53477B22DF6E871F0A402FF0C
                                                                                                                                                                                                                        SHA1:F9D1D480FF45DD1EA5820BD370B7F819F6B84C48
                                                                                                                                                                                                                        SHA-256:01EAE3FA9EE4A5420BF387D4D9364BEF6A6C9170776D47C2FFCB3C7150E746C5
                                                                                                                                                                                                                        SHA-512:664F6665DBAF57E2B2F52C3F6D943A0A57FA9DB752368A3CBCD67D9A3AD01F14D27414C7B0B0EECD9EEAEED9E41B3EA0FAD0FD35C807B644C5444728DEC55BA8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Attribute VB_Name = "modPDFCreatorAccess"..Option Compare Database..Option Explicit....' Add a reference to PDFCreator....Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)....Private Const maxTime = 10 ' in seconds..Private Const sleepTime = 250 ' in milliseconds....Public Function Start().. PrintRep "Report1"..End Function....Public Sub PrintRep(RepName As String).. Dim PDFCreator1 As PDFCreator.clsPDFCreator, DefaultPrinter As String, c As Long, _.. OutputFilename As String.. Set PDFCreator1 = New clsPDFCreator.. With PDFCreator1.. .cStart "/NoProcessingAtStartup".. .cOption("UseAutosave") = 1.. .cOption("UseAutosaveDirectory") = 1.. .cOption("AutosaveDirectory") = "C:\".. .cOption("AutosaveFilename") = RepName.. .cOption("AutosaveFormat") = 0 ' 0 = PDF.. DefaultPrinter = .cDefaultPrinter.. .cDefaultPrinter = "PDFCreator".. .cClearCache.. DoCmd.OpenReport RepName, acViewNormal.. .cPrinterStop = False.. End With.... c = 0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4A6B2D820F75C804D1B39D86D9008E1E
                                                                                                                                                                                                                        SHA1:117935A9463D021D5B1198536FC635150612E8FA
                                                                                                                                                                                                                        SHA-256:1F997AC8070CFCFEDE52BAE69C59E2BF4C80E0D42EFCFCF9E45EA40A315F0BF1
                                                                                                                                                                                                                        SHA-512:CCF7675C9F15392E8D4726C028F461EB29B7F8966DB4E1E66339412DEEBA999574306F1999F603EC63D0D98F6A97488E17D9737B8CCC9FEC4B1282BD313468E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Convert2PDF.pl script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.sf.net/projects/pdfcreator..# Version: 1.0.0.0..# Date: March, 20. 2007..# Author: Frank Heind.rfer..#Perl version: ActivePerl-5.6.1.638-MSWin32-x86..# Comments: This script convert a printable file in a pdf-file using ..# the com interface of PDFCreator...# This script doesn't use com events. (alpha level) -> http://search.cpan.org/~jdb/libwin32-0.27/OLE/lib/Win32/OLE.pm#Events....use strict;..use Win32::OLE;..use File::Basename;..use Cwd;....if (!@ARGV)..{.. print "Syntax: perl $0 <Filename>";.. exit..}....my $PDFCreator = Win32::OLE->new("PDFCreator.clsPDFCreator", "cClose") || die "Could not start PDFCreator!";.. ..$PDFCreator->cStart("/NoProcessingAtStartup");....my $PDFCreatorOptions = Win32::OLE->new("PDFCreator.clsPDFCreator") || die "Could not get a PDFCreator options object!";....$PDFCreatorOptions = $PDFCreator->{cOptions};....my $cdir = getcwd();..$cdir =~ s/\//\\/g;....$PDFCreat
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:95A8223736459A6470DB2F9CC1CCBA1D
                                                                                                                                                                                                                        SHA1:ECCDD00E88D2A53DFE19ED5264A1A668D18442D6
                                                                                                                                                                                                                        SHA-256:91896502EE101CE544E2DBA86EF8580236EC6C0170DADEFE1D62162DDFAFC1DA
                                                                                                                                                                                                                        SHA-512:43255D58C9F5ABF67FB525B68BB6BD6D3DB5F4A14AD5938E17C984455337FC501F03EC5A1B2401AF4937004FD8FE2CB4EE025082A3351ABCCF2F0BA9DE52A752
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Convert2TIFF.pl script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.sf.net/projects/pdfcreator..# Version: 1.0.0.0..# Date: March, 20. 2007..# Author: Frank Heind.rfer..#Perl version: ActivePerl-5.6.1.638-MSWin32-x86..# Comments: This script convert a printable file in a tiff-file using ..# the com interface of PDFCreator...# This script doesn't use com events. (alpha level) -> http://search.cpan.org/~jdb/libwin32-0.27/OLE/lib/Win32/OLE.pm#Events....use strict;..use Win32::OLE;..use File::Basename;..use Cwd;....if (!@ARGV)..{.. print "Syntax: perl $0 <Filename>";.. exit..}....my $PDFCreator = Win32::OLE->new("PDFCreator.clsPDFCreator", "cClose") || die "Could not start PDFCreator!";.. ..$PDFCreator->cStart("/NoProcessingAtStartup");....my $PDFCreatorOptions = Win32::OLE->new("PDFCreator.clsPDFCreator") || die "Could not get a PDFCreator options object!";....$PDFCreatorOptions = $PDFCreator->{cOptions};....my $cdir = getcwd();..$cdir =~ s/\//\\/g;....$PDFCre
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DFDEE0FC7C20DE0883AC87C025BBDCDF
                                                                                                                                                                                                                        SHA1:38A88A7F468A8E98DD5713223C49F2C409A9F646
                                                                                                                                                                                                                        SHA-256:FC5AC16E44F4A5EF13E2E83B32351942FE9E60DB6D718CE8DFEBC38E10EBCB6A
                                                                                                                                                                                                                        SHA-512:FAD0CED35C384A511A384507C978D5C1B7B56BAE029ABFD71E1A9A5B6ECC055D3C5BA0A407718FA6D44DF15C232C60B73FF13E72F4023032A6B5FE5002478BB8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Convert2TXT.pl script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.sf.net/projects/pdfcreator..# Version: 1.0.0.0..# Date: March, 20. 2007..# Author: Frank Heind.rfer..#Perl version: ActivePerl-5.6.1.638-MSWin32-x86..# Comments: This script convert a printable file in a txt-file using ..# the com interface of PDFCreator...# This script doesn't use com events. (alpha level) -> http://search.cpan.org/~jdb/libwin32-0.27/OLE/lib/Win32/OLE.pm#Events....use strict;..use Win32::OLE;..use File::Basename;..use Cwd;....if (!@ARGV)..{.. print "Syntax: perl $0 <Filename>";.. exit..}....my $PDFCreator = Win32::OLE->new("PDFCreator.clsPDFCreator", "cClose") || die "Could not start PDFCreator!";.. ..$PDFCreator->cStart("/NoProcessingAtStartup");....my $PDFCreatorOptions = Win32::OLE->new("PDFCreator.clsPDFCreator") || die "Could not get a PDFCreator options object!";....$PDFCreatorOptions = $PDFCreator->{cOptions};....my $cdir = getcwd();..$cdir =~ s/\//\\/g;....$PDFCreat
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4DF85BA4B60EDA977575B3CBADBCF320
                                                                                                                                                                                                                        SHA1:62F379B2F9ADA78DE927D7A35C0CCAF658725EEB
                                                                                                                                                                                                                        SHA-256:B26598B6FF5DCE2487C3E59EC492D2D706694F9411FE3970F4D9183C770E4268
                                                                                                                                                                                                                        SHA-512:A158C904F90C165F1D7DA0C9640E8EF9A5D12CC34216599DC7C950E4F737D8CBFA3A1639665BCE1424A3354A1CE2B6255AC37122DE0243A0AE51B5C84CF8C015
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Testpage2PDF.pl script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.sf.net/projects/pdfcreator..# Version: 1.0.0.0..# Date: March, 20. 2007..# Author: Frank Heind.rfer..#Perl version: ActivePerl-5.6.1.638-MSWin32-x86..# Comments: Save the test page as pdf-file using..# the com interface of PDFCreator.....use strict;..use Win32::OLE;..use Cwd;....my $PDFCreator = Win32::OLE->new("PDFCreator.clsPDFCreator", "cClose") || die "Could not start PDFCreator!";....$PDFCreator->cStart("/NoProcessingAtStartup");....my $PDFCreatorOptions = Win32::OLE->new("PDFCreator.clsPDFCreator") || die "Could not get a PDFCreator options object!";..my $PDFCreatorOptionsSave = Win32::OLE->new("PDFCreator.clsPDFCreator") || die "Could not get a PDFCreator options object!";....$PDFCreatorOptions = $PDFCreator->{cOptions};..$PDFCreatorOptionsSave = $PDFCreatorOptions;....my $cdir = getcwd();..$cdir =~ s/\//\\/g;....$PDFCreatorOptions->{AutosaveDirectory} =$cdir;..$PDFCreatorOptions->{U
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2228
                                                                                                                                                                                                                        Entropy (8bit):5.3029240977303855
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DFDEE0FC7C20DE0883AC87C025BBDCDF
                                                                                                                                                                                                                        SHA1:38A88A7F468A8E98DD5713223C49F2C409A9F646
                                                                                                                                                                                                                        SHA-256:FC5AC16E44F4A5EF13E2E83B32351942FE9E60DB6D718CE8DFEBC38E10EBCB6A
                                                                                                                                                                                                                        SHA-512:FAD0CED35C384A511A384507C978D5C1B7B56BAE029ABFD71E1A9A5B6ECC055D3C5BA0A407718FA6D44DF15C232C60B73FF13E72F4023032A6B5FE5002478BB8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Convert2TXT.pl script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.sf.net/projects/pdfcreator..# Version: 1.0.0.0..# Date: March, 20. 2007..# Author: Frank Heind.rfer..#Perl version: ActivePerl-5.6.1.638-MSWin32-x86..# Comments: This script convert a printable file in a txt-file using ..# the com interface of PDFCreator...# This script doesn't use com events. (alpha level) -> http://search.cpan.org/~jdb/libwin32-0.27/OLE/lib/Win32/OLE.pm#Events....use strict;..use Win32::OLE;..use File::Basename;..use Cwd;....if (!@ARGV)..{.. print "Syntax: perl $0 <Filename>";.. exit..}....my $PDFCreator = Win32::OLE->new("PDFCreator.clsPDFCreator", "cClose") || die "Could not start PDFCreator!";.. ..$PDFCreator->cStart("/NoProcessingAtStartup");....my $PDFCreatorOptions = Win32::OLE->new("PDFCreator.clsPDFCreator") || die "Could not get a PDFCreator options object!";....$PDFCreatorOptions = $PDFCreator->{cOptions};....my $cdir = getcwd();..$cdir =~ s/\//\\/g;....$PDFCreat
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1855
                                                                                                                                                                                                                        Entropy (8bit):5.235549341968587
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4DF85BA4B60EDA977575B3CBADBCF320
                                                                                                                                                                                                                        SHA1:62F379B2F9ADA78DE927D7A35C0CCAF658725EEB
                                                                                                                                                                                                                        SHA-256:B26598B6FF5DCE2487C3E59EC492D2D706694F9411FE3970F4D9183C770E4268
                                                                                                                                                                                                                        SHA-512:A158C904F90C165F1D7DA0C9640E8EF9A5D12CC34216599DC7C950E4F737D8CBFA3A1639665BCE1424A3354A1CE2B6255AC37122DE0243A0AE51B5C84CF8C015
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Testpage2PDF.pl script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.sf.net/projects/pdfcreator..# Version: 1.0.0.0..# Date: March, 20. 2007..# Author: Frank Heind.rfer..#Perl version: ActivePerl-5.6.1.638-MSWin32-x86..# Comments: Save the test page as pdf-file using..# the com interface of PDFCreator.....use strict;..use Win32::OLE;..use Cwd;....my $PDFCreator = Win32::OLE->new("PDFCreator.clsPDFCreator", "cClose") || die "Could not start PDFCreator!";....$PDFCreator->cStart("/NoProcessingAtStartup");....my $PDFCreatorOptions = Win32::OLE->new("PDFCreator.clsPDFCreator") || die "Could not get a PDFCreator options object!";..my $PDFCreatorOptionsSave = Win32::OLE->new("PDFCreator.clsPDFCreator") || die "Could not get a PDFCreator options object!";....$PDFCreatorOptions = $PDFCreator->{cOptions};..$PDFCreatorOptionsSave = $PDFCreatorOptions;....my $cdir = getcwd();..$cdir =~ s/\//\\/g;....$PDFCreatorOptions->{AutosaveDirectory} =$cdir;..$PDFCreatorOptions->{U
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2227
                                                                                                                                                                                                                        Entropy (8bit):5.294131010423164
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4A6B2D820F75C804D1B39D86D9008E1E
                                                                                                                                                                                                                        SHA1:117935A9463D021D5B1198536FC635150612E8FA
                                                                                                                                                                                                                        SHA-256:1F997AC8070CFCFEDE52BAE69C59E2BF4C80E0D42EFCFCF9E45EA40A315F0BF1
                                                                                                                                                                                                                        SHA-512:CCF7675C9F15392E8D4726C028F461EB29B7F8966DB4E1E66339412DEEBA999574306F1999F603EC63D0D98F6A97488E17D9737B8CCC9FEC4B1282BD313468E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Convert2PDF.pl script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.sf.net/projects/pdfcreator..# Version: 1.0.0.0..# Date: March, 20. 2007..# Author: Frank Heind.rfer..#Perl version: ActivePerl-5.6.1.638-MSWin32-x86..# Comments: This script convert a printable file in a pdf-file using ..# the com interface of PDFCreator...# This script doesn't use com events. (alpha level) -> http://search.cpan.org/~jdb/libwin32-0.27/OLE/lib/Win32/OLE.pm#Events....use strict;..use Win32::OLE;..use File::Basename;..use Cwd;....if (!@ARGV)..{.. print "Syntax: perl $0 <Filename>";.. exit..}....my $PDFCreator = Win32::OLE->new("PDFCreator.clsPDFCreator", "cClose") || die "Could not start PDFCreator!";.. ..$PDFCreator->cStart("/NoProcessingAtStartup");....my $PDFCreatorOptions = Win32::OLE->new("PDFCreator.clsPDFCreator") || die "Could not get a PDFCreator options object!";....$PDFCreatorOptions = $PDFCreator->{cOptions};....my $cdir = getcwd();..$cdir =~ s/\//\\/g;....$PDFCreat
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2229
                                                                                                                                                                                                                        Entropy (8bit):5.304412965911703
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:95A8223736459A6470DB2F9CC1CCBA1D
                                                                                                                                                                                                                        SHA1:ECCDD00E88D2A53DFE19ED5264A1A668D18442D6
                                                                                                                                                                                                                        SHA-256:91896502EE101CE544E2DBA86EF8580236EC6C0170DADEFE1D62162DDFAFC1DA
                                                                                                                                                                                                                        SHA-512:43255D58C9F5ABF67FB525B68BB6BD6D3DB5F4A14AD5938E17C984455337FC501F03EC5A1B2401AF4937004FD8FE2CB4EE025082A3351ABCCF2F0BA9DE52A752
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Convert2TIFF.pl script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.sf.net/projects/pdfcreator..# Version: 1.0.0.0..# Date: March, 20. 2007..# Author: Frank Heind.rfer..#Perl version: ActivePerl-5.6.1.638-MSWin32-x86..# Comments: This script convert a printable file in a tiff-file using ..# the com interface of PDFCreator...# This script doesn't use com events. (alpha level) -> http://search.cpan.org/~jdb/libwin32-0.27/OLE/lib/Win32/OLE.pm#Events....use strict;..use Win32::OLE;..use File::Basename;..use Cwd;....if (!@ARGV)..{.. print "Syntax: perl $0 <Filename>";.. exit..}....my $PDFCreator = Win32::OLE->new("PDFCreator.clsPDFCreator", "cClose") || die "Could not start PDFCreator!";.. ..$PDFCreator->cStart("/NoProcessingAtStartup");....my $PDFCreatorOptions = Win32::OLE->new("PDFCreator.clsPDFCreator") || die "Could not get a PDFCreator options object!";....$PDFCreatorOptions = $PDFCreator->{cOptions};....my $cdir = getcwd();..$cdir =~ s/\//\\/g;....$PDFCre
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Python script, ISO-8859 text executable, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F5599827265BFF6868A5728879DCB511
                                                                                                                                                                                                                        SHA1:2C7FCB3A2A927484F4F8C6D4416BE7DF52C76307
                                                                                                                                                                                                                        SHA-256:6A2D0B240E5275AE0EFA7995DB609777403AB7D19A57A6C97F541580CC09D7BA
                                                                                                                                                                                                                        SHA-512:2925C967CB2E548C42C3EB4D05678A031A05E521D65C548D326DFC6A53FF9C90FEFFC765BC5F17374D8D32BA90BD29C28902299BF2A2F78AC4ADEC3380A939BA
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# -*- coding: ISO-8859-1 -*-..# Convert2PDF.py script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# python 2.5, pywin32 2.5.1..# Version: 1.0.0.0..# Date: December, 24. 2007..# Author: Frank Heind.rfer..# Comments: This script convert a printable file in a pdf-file using ..# the com interface of PDFCreator.....import win32com.client as com..from win32print import GetDefaultPrinter, SetDefaultPrinter ..import os..import sys....from time import sleep..from pythoncom import PumpWaitingMessages, PumpMessages....sleepTime = 1 # in seconds..maxTime = 10 # in seconds..ReadyState = 0....class clsPDFCreatorEvents(object):...def OneReady(self):....print "Ready."....global ReadyState....ReadyState = 1...def OneError(self):....ReadyState = 0....global PDFCreator....print "An error is occured!\r\n Error [" + \....str(PDFCreator.cErrorDetail("Number")) + "]: " + \....PDFCreator.cErrorDetail("Description")....errNum = PDFCreator.cErrorD
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:211BA892F4AE89CD2423F08B153F93A1
                                                                                                                                                                                                                        SHA1:0E0690FF3E0CDDFB7F0852A9874A59DABB55A613
                                                                                                                                                                                                                        SHA-256:98925B6BB0CD70EFC52EEF65D67630ECA1031985FBBFF0500BC4FAE850D38159
                                                                                                                                                                                                                        SHA-512:266C61E698847B3CB81F73ED27C2C006C04701BBC3597B313066358ACE5F1D1009A3D89FE63D8D960298C2EA8E267A34BA5CD9971839CA52A0BD29C9F5743844
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# -*- coding: ISO-8859-1 -*-..# SaveOptionsToFile.py script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# python 2.5, pywin32 2.5.1..# Version: 1.0.0.0..# Date: December, 24. 2007..# Author: Frank Heind.rfer..# Comments: Save the pdfcreator options as ini-file.....import win32com.client as com..import os....PDFCreator = com.Dispatch('PDFCreator.clsPDFCreator')..ProgramIsRunning = PDFCreator.cProgramIsRunning..PDFCreator.cStart("/NoProcessingAtStartup", 1)....PDFCreator.cSaveOptionsToFile(os.getcwd() + '\\PDFCreator.ini')....if ProgramIsRunning:...PDFCreator.cClose
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F7CFFB631641C8AD692D573515B170CE
                                                                                                                                                                                                                        SHA1:217BB005ED6EBE47DDDDC9A4466F0587DA2088BD
                                                                                                                                                                                                                        SHA-256:15D9C402B47744830F3F57A471FED0CE0753E241EC80E1E42F82CE79178F2EB4
                                                                                                                                                                                                                        SHA-512:4B30261F4679A641E105F76F4534180E5EEDAF1FFA9AB290CFEFEF728CD2508E205CF3236534632A1D301F5F568E641F587A005FE173850F547D65B33463AAF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# -*- coding: ISO-8859-1 -*-..# TestEvents.py script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# python 2.5, pywin32 2.5.1..# Version: 1.0.0.0..# Date: December, 24. 2007..# Author: Frank Heind.rfer..# Comments: Test the events of the com interface of PDFCreator.....import win32com.client as com....class PDFCreatorEvents(object):...def OneReady(self):....print "Ready."...def OneError(self):....print "An error is occured!\r\n Error [" + \....str(PDFCreator.cErrorDetail("Number")) + "]: " + \....PDFCreator.cErrorDetail("Description")......PDFCreator = com.DispatchWithEvents('PDFCreator.clsPDFCreator', PDFCreatorEvents)..PDFCreator.cTestEvent("Ready")..PDFCreator.cTestEvent("Error")..PDFCreator.cTestEvent("Unknown")..PDFCreator.cClose..PDFCreator = None..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Python script, ISO-8859 text executable, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:96108D7E89FDF6E3DDD3A34C07B40633
                                                                                                                                                                                                                        SHA1:7D11A9291ECD438229CBC9C10D60F942982DB200
                                                                                                                                                                                                                        SHA-256:FC50B4ACB4576D8BFD1A78AFFBF470E770BB6F4D5C49FFDA4ADBEC7F2B384EEE
                                                                                                                                                                                                                        SHA-512:5BA28D2996131FAAB421417741C4EF1FBC7F68DA0D416EF02C2D4A08CD769428A7A5343C0112385757965345B6995B6A70AF9C0099BDF44D364F45B4A84B3071
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# -*- coding: ISO-8859-1 -*-..# Testpage2PDF.py script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# python 2.5, pywin32 2.5.1..# Version: 1.0.0.0..# Date: December, 24. 2007..# Author: Frank Heind.rfer..# Comments: Save the test page as pdf-file using..# the com interface of PDFCreator.....import win32com.client as com..import os....from time import sleep..from win32print import GetDefaultPrinter, SetDefaultPrinter ..from pythoncom import PumpWaitingMessages....sleepTime = 0.25 # in seconds..maxTime = 10 # in seconds..ReadyState = 0....class clsPDFCreatorEvents(object):...def OneReady(self):....print "Ready."....global ReadyState....ReadyState = 1...def OneError(self):....ReadyState = 0....global PDFCreator....print "An error is occured!\r\n Error [" + \....str(PDFCreator.cErrorDetail("Number")) + "]: " + \....PDFCreator.cErrorDetail("Description")....errNum = PDFCreator.cErrorDetail("Number")....PDFCreator = None....os
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Python script, ISO-8859 text executable, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2730
                                                                                                                                                                                                                        Entropy (8bit):5.158035553660099
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F5599827265BFF6868A5728879DCB511
                                                                                                                                                                                                                        SHA1:2C7FCB3A2A927484F4F8C6D4416BE7DF52C76307
                                                                                                                                                                                                                        SHA-256:6A2D0B240E5275AE0EFA7995DB609777403AB7D19A57A6C97F541580CC09D7BA
                                                                                                                                                                                                                        SHA-512:2925C967CB2E548C42C3EB4D05678A031A05E521D65C548D326DFC6A53FF9C90FEFFC765BC5F17374D8D32BA90BD29C28902299BF2A2F78AC4ADEC3380A939BA
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# -*- coding: ISO-8859-1 -*-..# Convert2PDF.py script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# python 2.5, pywin32 2.5.1..# Version: 1.0.0.0..# Date: December, 24. 2007..# Author: Frank Heind.rfer..# Comments: This script convert a printable file in a pdf-file using ..# the com interface of PDFCreator.....import win32com.client as com..from win32print import GetDefaultPrinter, SetDefaultPrinter ..import os..import sys....from time import sleep..from pythoncom import PumpWaitingMessages, PumpMessages....sleepTime = 1 # in seconds..maxTime = 10 # in seconds..ReadyState = 0....class clsPDFCreatorEvents(object):...def OneReady(self):....print "Ready."....global ReadyState....ReadyState = 1...def OneError(self):....ReadyState = 0....global PDFCreator....print "An error is occured!\r\n Error [" + \....str(PDFCreator.cErrorDetail("Number")) + "]: " + \....PDFCreator.cErrorDetail("Description")....errNum = PDFCreator.cErrorD
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Python script, ISO-8859 text executable, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2067
                                                                                                                                                                                                                        Entropy (8bit):5.13477272482136
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:96108D7E89FDF6E3DDD3A34C07B40633
                                                                                                                                                                                                                        SHA1:7D11A9291ECD438229CBC9C10D60F942982DB200
                                                                                                                                                                                                                        SHA-256:FC50B4ACB4576D8BFD1A78AFFBF470E770BB6F4D5C49FFDA4ADBEC7F2B384EEE
                                                                                                                                                                                                                        SHA-512:5BA28D2996131FAAB421417741C4EF1FBC7F68DA0D416EF02C2D4A08CD769428A7A5343C0112385757965345B6995B6A70AF9C0099BDF44D364F45B4A84B3071
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# -*- coding: ISO-8859-1 -*-..# Testpage2PDF.py script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# python 2.5, pywin32 2.5.1..# Version: 1.0.0.0..# Date: December, 24. 2007..# Author: Frank Heind.rfer..# Comments: Save the test page as pdf-file using..# the com interface of PDFCreator.....import win32com.client as com..import os....from time import sleep..from win32print import GetDefaultPrinter, SetDefaultPrinter ..from pythoncom import PumpWaitingMessages....sleepTime = 0.25 # in seconds..maxTime = 10 # in seconds..ReadyState = 0....class clsPDFCreatorEvents(object):...def OneReady(self):....print "Ready."....global ReadyState....ReadyState = 1...def OneError(self):....ReadyState = 0....global PDFCreator....print "An error is occured!\r\n Error [" + \....str(PDFCreator.cErrorDetail("Number")) + "]: " + \....PDFCreator.cErrorDetail("Description")....errNum = PDFCreator.cErrorDetail("Number")....PDFCreator = None....os
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):622
                                                                                                                                                                                                                        Entropy (8bit):5.236575647389626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:211BA892F4AE89CD2423F08B153F93A1
                                                                                                                                                                                                                        SHA1:0E0690FF3E0CDDFB7F0852A9874A59DABB55A613
                                                                                                                                                                                                                        SHA-256:98925B6BB0CD70EFC52EEF65D67630ECA1031985FBBFF0500BC4FAE850D38159
                                                                                                                                                                                                                        SHA-512:266C61E698847B3CB81F73ED27C2C006C04701BBC3597B313066358ACE5F1D1009A3D89FE63D8D960298C2EA8E267A34BA5CD9971839CA52A0BD29C9F5743844
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# -*- coding: ISO-8859-1 -*-..# SaveOptionsToFile.py script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# python 2.5, pywin32 2.5.1..# Version: 1.0.0.0..# Date: December, 24. 2007..# Author: Frank Heind.rfer..# Comments: Save the pdfcreator options as ini-file.....import win32com.client as com..import os....PDFCreator = com.Dispatch('PDFCreator.clsPDFCreator')..ProgramIsRunning = PDFCreator.cProgramIsRunning..PDFCreator.cStart("/NoProcessingAtStartup", 1)....PDFCreator.cSaveOptionsToFile(os.getcwd() + '\\PDFCreator.ini')....if ProgramIsRunning:...PDFCreator.cClose
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):816
                                                                                                                                                                                                                        Entropy (8bit):5.238519963947181
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F7CFFB631641C8AD692D573515B170CE
                                                                                                                                                                                                                        SHA1:217BB005ED6EBE47DDDDC9A4466F0587DA2088BD
                                                                                                                                                                                                                        SHA-256:15D9C402B47744830F3F57A471FED0CE0753E241EC80E1E42F82CE79178F2EB4
                                                                                                                                                                                                                        SHA-512:4B30261F4679A641E105F76F4534180E5EEDAF1FFA9AB290CFEFEF728CD2508E205CF3236534632A1D301F5F568E641F587A005FE173850F547D65B33463AAF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# -*- coding: ISO-8859-1 -*-..# TestEvents.py script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# python 2.5, pywin32 2.5.1..# Version: 1.0.0.0..# Date: December, 24. 2007..# Author: Frank Heind.rfer..# Comments: Test the events of the com interface of PDFCreator.....import win32com.client as com....class PDFCreatorEvents(object):...def OneReady(self):....print "Ready."...def OneError(self):....print "An error is occured!\r\n Error [" + \....str(PDFCreator.cErrorDetail("Number")) + "]: " + \....PDFCreator.cErrorDetail("Description")......PDFCreator = com.DispatchWithEvents('PDFCreator.clsPDFCreator', PDFCreatorEvents)..PDFCreator.cTestEvent("Ready")..PDFCreator.cTestEvent("Error")..PDFCreator.cTestEvent("Unknown")..PDFCreator.cClose..PDFCreator = None..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B3823C505302C60BB4E6206FB2F0783A
                                                                                                                                                                                                                        SHA1:AF821D5D4C7EE32CFD9DE1A58780138F29161375
                                                                                                                                                                                                                        SHA-256:E103F495CA91F9329114CA0625F50CA3921B9562ECACB525550A2D9B75462F17
                                                                                                                                                                                                                        SHA-512:B2CD31E9F4F68452944B5A837256BD7E341A24D34C9F85DFA0087540E5FFFE3DBDA5125BB3F64E05A2F665983B4879F5DB68868BA4EEAD6ABBB9347C8C97B65A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Convert2PDF.rb script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# Ruby version: 1.8.6.0..# Version: 1.0.0.1..# Date: December, 4. 2007..# Author: Frank Heind.rfer..# Comments: This script convert a printable file in a pdf-file using ..# the com interface of PDFCreator.....require 'win32ole'....SleepTime = 30..$readyState = 0....pdfcreator = WIN32OLE.new('PDFCreator.clsPDFCreator')..event = WIN32OLE_EVENT.new(pdfcreator)..event.on_event('eReady') do.. puts 'Ready'.. $readyState = 1..end..event.on_event('eError') do.. puts 'An error is occured!\nError [', .. pdfcreator.cErrorDetail('Number'), ']: ',.. pdfcreator.cErrorDetail('Description').. pdfcreator.cClose().. pdfcreator = nil.. Process.exit..end....if ARGV.length == 0 then.. puts 'Syntax:\tConvert2PDF.rb <Filename>!'.. pdfcreator.cClose().. pdfcreator = nil.. Process.exit..end....pdfcreator.cStart('/NoProcessingAtStartup')..pdfcreator.setproperty('cOption', 'UseAutos
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2F9BE05F40D78294B37570FD31EFD24E
                                                                                                                                                                                                                        SHA1:60DD8A9A8E8F0468878A9F4A5E75901CCEE75573
                                                                                                                                                                                                                        SHA-256:5B12FA54DB867ADC6E3BD4F05C3384BB6B9405FAED0433E8EB75DD1B6E116910
                                                                                                                                                                                                                        SHA-512:217208C02BE54E3905450D2D6922D331DFCA8E4740433E20B46157F7281BF03CCB4D46215B0FC1560C72C265039ED14D60E7A6B18B1EED9C5DA879EC98EDF33E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Convert2PDF.rb script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# Ruby version: 1.8.6.0..# Version: 1.0.0.1..# Date: December, 4. 2007..# Author: Frank Heind.rfer..# Comments: This script convert a printable file in a tiff-file using ..# the com interface of PDFCreator.....require 'win32ole'....SleepTime = 30..$readyState = 0....pdfcreator = WIN32OLE.new('PDFCreator.clsPDFCreator')..event = WIN32OLE_EVENT.new(pdfcreator)..event.on_event('eReady') do.. puts 'Ready'.. $readyState = 1..end..event.on_event('eError') do.. puts 'An error is occured!\nError [', .. pdfcreator.cErrorDetail('Number'), ']: ',.. pdfcreator.cErrorDetail('Description').. pdfcreator.cClose().. pdfcreator = nil.. Process.exit..end....if ARGV.length == 0 then.. puts 'Syntax:\tConvert2PDF.rb <Filename>!'.. pdfcreator.cClose().. pdfcreator = nil.. Process.exit..end....pdfcreator.cStart('/NoProcessingAtStartup')..pdfcreator.setproperty('cOption', 'UseAuto
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AF5BF78502B92863F15140ABFC968201
                                                                                                                                                                                                                        SHA1:6EF6F79BE8024BEFFBFE5D091B226AFBBD0996D2
                                                                                                                                                                                                                        SHA-256:9CCB4E77BC09858254BF6FF00D7F65ABE9DB60078E9D934D03D40617793842F4
                                                                                                                                                                                                                        SHA-512:5B1E404DAD52C8D640E9FDE48E2F209C28C38900E0C0FC25B9B4DE45F4465144AAE6D463A5936C76C2BEAC5D9018B9955B829CB0113B91BCB6B1B761BF36BE01
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Testpage2PDF.rb script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# Ruby version: 1.8.6.0..# Version: 1.0.0.1..# Date: December, 4. 2007..# Author: Frank Heind.rfer..# Comments: Save the test page as pdf-file using..# the com interface of PDFCreator.....require 'win32ole'..require 'win32/process'....SleepTime = 10..$readyState = 0....pdfcreator = WIN32OLE.new('PDFCreator.clsPDFCreator')..event = WIN32OLE_EVENT.new(pdfcreator)..event.on_event('eReady') do.. $readyState = 1..end..event.on_event('eError') do.. print "An error is occured!\nError [", .. pdfcreator.cErrorDetail('Number'), "]: ",.. pdfcreator.cErrorDetail('Description').. Process.exit..end....pdfcreator.cStart('/NoProcessingAtStartup')..pdfcreator.setproperty('cOption', 'UseAutosave', 1)..pdfcreator.setproperty('cOption', 'UseAutosaveDirectory', 1)..pdfcreator.setproperty('cOption', 'AutosaveDirectory', Dir.getwd.gsub(/\//,'\\'))..pdfcreator.setproperty('cOpti
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1784
                                                                                                                                                                                                                        Entropy (8bit):5.048142658249564
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AF5BF78502B92863F15140ABFC968201
                                                                                                                                                                                                                        SHA1:6EF6F79BE8024BEFFBFE5D091B226AFBBD0996D2
                                                                                                                                                                                                                        SHA-256:9CCB4E77BC09858254BF6FF00D7F65ABE9DB60078E9D934D03D40617793842F4
                                                                                                                                                                                                                        SHA-512:5B1E404DAD52C8D640E9FDE48E2F209C28C38900E0C0FC25B9B4DE45F4465144AAE6D463A5936C76C2BEAC5D9018B9955B829CB0113B91BCB6B1B761BF36BE01
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Testpage2PDF.rb script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# Ruby version: 1.8.6.0..# Version: 1.0.0.1..# Date: December, 4. 2007..# Author: Frank Heind.rfer..# Comments: Save the test page as pdf-file using..# the com interface of PDFCreator.....require 'win32ole'..require 'win32/process'....SleepTime = 10..$readyState = 0....pdfcreator = WIN32OLE.new('PDFCreator.clsPDFCreator')..event = WIN32OLE_EVENT.new(pdfcreator)..event.on_event('eReady') do.. $readyState = 1..end..event.on_event('eError') do.. print "An error is occured!\nError [", .. pdfcreator.cErrorDetail('Number'), "]: ",.. pdfcreator.cErrorDetail('Description').. Process.exit..end....pdfcreator.cStart('/NoProcessingAtStartup')..pdfcreator.setproperty('cOption', 'UseAutosave', 1)..pdfcreator.setproperty('cOption', 'UseAutosaveDirectory', 1)..pdfcreator.setproperty('cOption', 'AutosaveDirectory', Dir.getwd.gsub(/\//,'\\'))..pdfcreator.setproperty('cOpti
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2448
                                                                                                                                                                                                                        Entropy (8bit):5.059826097981569
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2F9BE05F40D78294B37570FD31EFD24E
                                                                                                                                                                                                                        SHA1:60DD8A9A8E8F0468878A9F4A5E75901CCEE75573
                                                                                                                                                                                                                        SHA-256:5B12FA54DB867ADC6E3BD4F05C3384BB6B9405FAED0433E8EB75DD1B6E116910
                                                                                                                                                                                                                        SHA-512:217208C02BE54E3905450D2D6922D331DFCA8E4740433E20B46157F7281BF03CCB4D46215B0FC1560C72C265039ED14D60E7A6B18B1EED9C5DA879EC98EDF33E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Convert2PDF.rb script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# Ruby version: 1.8.6.0..# Version: 1.0.0.1..# Date: December, 4. 2007..# Author: Frank Heind.rfer..# Comments: This script convert a printable file in a tiff-file using ..# the com interface of PDFCreator.....require 'win32ole'....SleepTime = 30..$readyState = 0....pdfcreator = WIN32OLE.new('PDFCreator.clsPDFCreator')..event = WIN32OLE_EVENT.new(pdfcreator)..event.on_event('eReady') do.. puts 'Ready'.. $readyState = 1..end..event.on_event('eError') do.. puts 'An error is occured!\nError [', .. pdfcreator.cErrorDetail('Number'), ']: ',.. pdfcreator.cErrorDetail('Description').. pdfcreator.cClose().. pdfcreator = nil.. Process.exit..end....if ARGV.length == 0 then.. puts 'Syntax:\tConvert2PDF.rb <Filename>!'.. pdfcreator.cClose().. pdfcreator = nil.. Process.exit..end....pdfcreator.cStart('/NoProcessingAtStartup')..pdfcreator.setproperty('cOption', 'UseAuto
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2386
                                                                                                                                                                                                                        Entropy (8bit):5.0523863523736505
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B3823C505302C60BB4E6206FB2F0783A
                                                                                                                                                                                                                        SHA1:AF821D5D4C7EE32CFD9DE1A58780138F29161375
                                                                                                                                                                                                                        SHA-256:E103F495CA91F9329114CA0625F50CA3921B9562ECACB525550A2D9B75462F17
                                                                                                                                                                                                                        SHA-512:B2CD31E9F4F68452944B5A837256BD7E341A24D34C9F85DFA0087540E5FFFE3DBDA5125BB3F64E05A2F665983B4879F5DB68868BA4EEAD6ABBB9347C8C97B65A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:# Convert2PDF.rb script..# Part of PDFCreator..# License: GPL..# Homepage: http://www.pdfforge.org/products/pdfcreator..# Ruby version: 1.8.6.0..# Version: 1.0.0.1..# Date: December, 4. 2007..# Author: Frank Heind.rfer..# Comments: This script convert a printable file in a pdf-file using ..# the com interface of PDFCreator.....require 'win32ole'....SleepTime = 30..$readyState = 0....pdfcreator = WIN32OLE.new('PDFCreator.clsPDFCreator')..event = WIN32OLE_EVENT.new(pdfcreator)..event.on_event('eReady') do.. puts 'Ready'.. $readyState = 1..end..event.on_event('eError') do.. puts 'An error is occured!\nError [', .. pdfcreator.cErrorDetail('Number'), ']: ',.. pdfcreator.cErrorDetail('Description').. pdfcreator.cClose().. pdfcreator = nil.. Process.exit..end....if ARGV.length == 0 then.. puts 'Syntax:\tConvert2PDF.rb <Filename>!'.. pdfcreator.cClose().. pdfcreator = nil.. Process.exit..end....pdfcreator.cStart('/NoProcessingAtStartup')..pdfcreator.setproperty('cOption', 'UseAutos
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:55F24815A933E8B2567AAC270B6055B6
                                                                                                                                                                                                                        SHA1:45BCE0F36E8FC5C565AF9E30F0FA6F1157B9E5EF
                                                                                                                                                                                                                        SHA-256:1C3953DE719C61F85E3EC39673CB20123FEE30BCDA330CE132D0156A5E5EEA48
                                                                                                                                                                                                                        SHA-512:E73C95E9AEB3C3A1771533C5456C105AF50F2AF3CAC902FFF7393B2C63EB04B67A8FDB0CE47ECCB9C447FA06ECB6FF9A076260D0152B93F97A5F2A25C3368A40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:VERSION 5.00..Begin VB.Form Form1 .. BorderStyle = 1 'Fest Einfach.. Caption = "Form1".. ClientHeight = 5130.. ClientLeft = 45.. ClientTop = 435.. ClientWidth = 6600.. LinkTopic = "Form1".. MaxButton = 0 'False.. MinButton = 0 'False.. ScaleHeight = 5130.. ScaleWidth = 6600.. StartUpPosition = 3 'Windows-Standard.. Begin VB.ComboBox cmbCountOfPages .. Height = 315.. Left = 1260.. Style = 2 'Dropdown-Liste.. TabIndex = 6.. Top = 2625.. Width = 750.. End.. Begin VB.TextBox txtFilename .. Height = 330.. Left = 105.. TabIndex = 4.. Top = 2100.. Width = 6315.. End.. Begin VB.TextBox txtStatus .. BackColor = &H00C0FFFF&.. Height = 1485.. Left =
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EDFB902CC4523CFFC2084DD0B1FC3D3E
                                                                                                                                                                                                                        SHA1:D006E4AB2A83B089F06BD032D0D259B7B2C7DF53
                                                                                                                                                                                                                        SHA-256:F251F8CB3BAAD726788BFC7808ED9BA4E8A3B3FA43AC25F3DCCF381A86CB306D
                                                                                                                                                                                                                        SHA-512:F663813F523BF1D97BD2AB8A2DF30F70AE2FE185A14AA768206BB5F40B9F8C1C9F741C367306C7504B9252B4B99A2959F3457149A8063AC2229F66F5E9982CEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:./.What is PDFCreator?....PDFCreator is an open source application that can create PDF's from just about any program that prints using windows printers. With PDFCreator you can create PDF's, Postscript and Encapsulated Postscript files, create images from your documents, combine documents and much more...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MSVC .res
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:70119E9698170F90F9591582B9F691F2
                                                                                                                                                                                                                        SHA1:7E84116DB3CB595AEABAE0D4AAA22B5E93C9F8B5
                                                                                                                                                                                                                        SHA-256:0ADDC56348669DEB93BC702745812E1EBC2CB23704833B67AB17C9359EE6F376
                                                                                                                                                                                                                        SHA-512:E33786E01A44BEA8FF7E8C5EBBAAC2FD5516854B3061B0993D501841062644678E7B8EC31C672374928D21A87ED0B7640E7A4FE3664D76B68F8D121D99476CE5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.... ............................).. .........e.....0...........(.......E...................................-YY./]].0^^.1``.1`d.3dd.4ff.1bj.4ei.5ii.7ll.8nn.7mu.:qq.;uu.<vv.=xx.>zz.?||.@}}.A........................................................................................................................................................................................"...-...)...0...<...0..."..6i..7n..9n..;v..9q..<u..;t..<v..9r..>|..=v..=y..;t..#D..$G..*R..-W.."B..'K..(M..)R..*S..-X...[../\..0^..0_..4f..6j..9o..>x..<u..>{..2b..4f..7l..1a..3d..6j..<t..>y..A....................................................................*...9.......7...........................................................................................................=...$...+...,...,...6...[..6j..>y..=x..&K..)P..0^..#D..(N..7m..9n..2a..6j..7k..<v..<v..@~..B...B...C...D...E...F...G...G...H...I...I...I...J...L...M...M...N...O...P...Q...H...E...D...L...R...S...T...U...S...V...W...X...Y...T...[...T...Y...Z...[...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:22216C3D9927EAE83C399CC7B7D8A11B
                                                                                                                                                                                                                        SHA1:2BE5E57A942FBE67F986854C92438B6AA5D249B9
                                                                                                                                                                                                                        SHA-256:C9A5B1BB3FDE87044EA3D331E572CEC520C4DAE18B441C619BA5ED964C1BF090
                                                                                                                                                                                                                        SHA-512:BC94388EAB5F2B4F0DA14CA66A929E961F9943A02790B53F65A4E9D3CF53884452B1921BEF03B95EEF9AD1D856D0C70BB2F7B3F3547C23E753ACA308AD69A6A6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Type=Exe..Reference=*\G{00020430-0000-0000-C000-000000000046}#2.0#0#..\..\..\..\..\Windows\system32\stdole2.tlb#OLE Automation..Reference=*\G{1CE9DC08-9FBC-45C6-8A7C-4FE1E208A613}#7.1#0#..\..\..\..\..\Program Files\PDFCreator\PDFCreator.exe#PDFCreator..Form=Form1.frm..ResFile32="Sample1.RES"..IconForm="Form1"..Startup="Form1"..HelpFile=""..Title="Sample1"..ExeName32="Sample1.exe"..Command32=""..Name="Sample1"..HelpContextID="0"..CompatibleMode="0"..MajorVer=1..MinorVer=1..RevisionVer=0..AutoIncrementVer=0..ServerSupportFiles=0..VersionCompanyName="-"..VersionFileDescription="COM-Sample1: Part of PDFCreator"..VersionLegalCopyright="Frank Heind.rfer, Philip Chinery (c) 2005"..CompilationType=-1..OptimizationType=0..FavorPentiumPro(tm)=0..CodeViewDebugInfo=0..NoAliasing=0..BoundsCheck=0..OverflowCheck=0..FlPointCheck=0..FDIVCheck=0..UnroundedFP=0..StartMode=0..Unattended=0..Retained=0..ThreadPerObject=0..MaxNumberOfThreads=1..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MSVC .res
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10788
                                                                                                                                                                                                                        Entropy (8bit):5.34279017217713
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:70119E9698170F90F9591582B9F691F2
                                                                                                                                                                                                                        SHA1:7E84116DB3CB595AEABAE0D4AAA22B5E93C9F8B5
                                                                                                                                                                                                                        SHA-256:0ADDC56348669DEB93BC702745812E1EBC2CB23704833B67AB17C9359EE6F376
                                                                                                                                                                                                                        SHA-512:E33786E01A44BEA8FF7E8C5EBBAAC2FD5516854B3061B0993D501841062644678E7B8EC31C672374928D21A87ED0B7640E7A4FE3664D76B68F8D121D99476CE5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.... ............................).. .........e.....0...........(.......E...................................-YY./]].0^^.1``.1`d.3dd.4ff.1bj.4ei.5ii.7ll.8nn.7mu.:qq.;uu.<vv.=xx.>zz.?||.@}}.A........................................................................................................................................................................................"...-...)...0...<...0..."..6i..7n..9n..;v..9q..<u..;t..<v..9r..>|..=v..=y..;t..#D..$G..*R..-W.."B..'K..(M..)R..*S..-X...[../\..0^..0_..4f..6j..9o..>x..<u..>{..2b..4f..7l..1a..3d..6j..<t..>y..A....................................................................*...9.......7...........................................................................................................=...$...+...,...,...6...[..6j..>y..=x..&K..)P..0^..#D..(N..7m..9n..2a..6j..7k..<v..<v..@~..B...B...C...D...E...F...G...G...H...I...I...I...J...L...M...M...N...O...P...Q...H...E...D...L...R...S...T...U...S...V...W...X...Y...T...[...T...Y...Z...[...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11157
                                                                                                                                                                                                                        Entropy (8bit):4.804247630555944
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:55F24815A933E8B2567AAC270B6055B6
                                                                                                                                                                                                                        SHA1:45BCE0F36E8FC5C565AF9E30F0FA6F1157B9E5EF
                                                                                                                                                                                                                        SHA-256:1C3953DE719C61F85E3EC39673CB20123FEE30BCDA330CE132D0156A5E5EEA48
                                                                                                                                                                                                                        SHA-512:E73C95E9AEB3C3A1771533C5456C105AF50F2AF3CAC902FFF7393B2C63EB04B67A8FDB0CE47ECCB9C447FA06ECB6FF9A076260D0152B93F97A5F2A25C3368A40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:VERSION 5.00..Begin VB.Form Form1 .. BorderStyle = 1 'Fest Einfach.. Caption = "Form1".. ClientHeight = 5130.. ClientLeft = 45.. ClientTop = 435.. ClientWidth = 6600.. LinkTopic = "Form1".. MaxButton = 0 'False.. MinButton = 0 'False.. ScaleHeight = 5130.. ScaleWidth = 6600.. StartUpPosition = 3 'Windows-Standard.. Begin VB.ComboBox cmbCountOfPages .. Height = 315.. Left = 1260.. Style = 2 'Dropdown-Liste.. TabIndex = 6.. Top = 2625.. Width = 750.. End.. Begin VB.TextBox txtFilename .. Height = 330.. Left = 105.. TabIndex = 4.. Top = 2100.. Width = 6315.. End.. Begin VB.TextBox txtStatus .. BackColor = &H00C0FFFF&.. Height = 1485.. Left =
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):937
                                                                                                                                                                                                                        Entropy (8bit):5.419012472692048
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:22216C3D9927EAE83C399CC7B7D8A11B
                                                                                                                                                                                                                        SHA1:2BE5E57A942FBE67F986854C92438B6AA5D249B9
                                                                                                                                                                                                                        SHA-256:C9A5B1BB3FDE87044EA3D331E572CEC520C4DAE18B441C619BA5ED964C1BF090
                                                                                                                                                                                                                        SHA-512:BC94388EAB5F2B4F0DA14CA66A929E961F9943A02790B53F65A4E9D3CF53884452B1921BEF03B95EEF9AD1D856D0C70BB2F7B3F3547C23E753ACA308AD69A6A6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Type=Exe..Reference=*\G{00020430-0000-0000-C000-000000000046}#2.0#0#..\..\..\..\..\Windows\system32\stdole2.tlb#OLE Automation..Reference=*\G{1CE9DC08-9FBC-45C6-8A7C-4FE1E208A613}#7.1#0#..\..\..\..\..\Program Files\PDFCreator\PDFCreator.exe#PDFCreator..Form=Form1.frm..ResFile32="Sample1.RES"..IconForm="Form1"..Startup="Form1"..HelpFile=""..Title="Sample1"..ExeName32="Sample1.exe"..Command32=""..Name="Sample1"..HelpContextID="0"..CompatibleMode="0"..MajorVer=1..MinorVer=1..RevisionVer=0..AutoIncrementVer=0..ServerSupportFiles=0..VersionCompanyName="-"..VersionFileDescription="COM-Sample1: Part of PDFCreator"..VersionLegalCopyright="Frank Heind.rfer, Philip Chinery (c) 2005"..CompilationType=-1..OptimizationType=0..FavorPentiumPro(tm)=0..CodeViewDebugInfo=0..NoAliasing=0..BoundsCheck=0..OverflowCheck=0..FlPointCheck=0..FDIVCheck=0..UnroundedFP=0..StartMode=0..Unattended=0..Retained=0..ThreadPerObject=0..MaxNumberOfThreads=1..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):306
                                                                                                                                                                                                                        Entropy (8bit):4.506055779880655
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EDFB902CC4523CFFC2084DD0B1FC3D3E
                                                                                                                                                                                                                        SHA1:D006E4AB2A83B089F06BD032D0D259B7B2C7DF53
                                                                                                                                                                                                                        SHA-256:F251F8CB3BAAD726788BFC7808ED9BA4E8A3B3FA43AC25F3DCCF381A86CB306D
                                                                                                                                                                                                                        SHA-512:F663813F523BF1D97BD2AB8A2DF30F70AE2FE185A14AA768206BB5F40B9F8C1C9F741C367306C7504B9252B4B99A2959F3457149A8063AC2229F66F5E9982CEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:./.What is PDFCreator?....PDFCreator is an open source application that can create PDF's from just about any program that prints using windows printers. With PDFCreator you can create PDF's, Postscript and Encapsulated Postscript files, create images from your documents, combine documents and much more...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E577C31DB93DDDDABB81F9EBF3D85FA5
                                                                                                                                                                                                                        SHA1:A5B27E375BC78E58BDABD197C879964D48B4CE5B
                                                                                                                                                                                                                        SHA-256:3062BF4EFF3DC8A7383E72D040B09CA358F089212C4FD9B129DC6EAC65605A24
                                                                                                                                                                                                                        SHA-512:1FD8F5185F0988679D9F813F5CDF84748BD9BFEA3902D016D5F44BB0131CF94ECBD1597A6D4EBC15EF12E98D9817D800E9A860D0982FD7F696B574EE9F9E40CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:VERSION 5.00..Object = "{831FDD16-0C5C-11D2-A9FC-0000F8754DA1}#2.0#0"; "MSCOMCTL.OCX"..Begin VB.Form Form1 .. BorderStyle = 1 'Fest Einfach.. Caption = "Form1".. ClientHeight = 4170.. ClientLeft = 45.. ClientTop = 435.. ClientWidth = 8685.. LinkTopic = "Form1".. MaxButton = 0 'False.. MinButton = 0 'False.. ScaleHeight = 4170.. ScaleWidth = 8685.. StartUpPosition = 3 'Windows-Standard.. WindowState = 2 'Maximiert.. Begin MSComctlLib.ListView ListView1 .. Height = 3900.. Left = 105.. TabIndex = 0.. Top = 105.. Width = 8415.. _ExtentX = 14843.. _ExtentY = 6879.. View = 3.. LabelWrap = -1 'True.. HideSelection = 0 'False.. FullRowSelect = -1 'True.. GridLines = -1 'True.. _Version
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D1BEF57B41619CB75F2C8D3D524D08A9
                                                                                                                                                                                                                        SHA1:4742BC7207E5000225C2A43D6B2E2A5058BF373F
                                                                                                                                                                                                                        SHA-256:3F66BF50A33A16E3E8EF2448553F8F747C7029875BD1BD52CC2B3EB685E60F49
                                                                                                                                                                                                                        SHA-512:60C7BF0C6B6B71F52689317D7553CDE4F31D4511F8513E968D0F67079557E0F45840EBCF7006E4FF958D6811AB7A92995292AFA1AACA6D43AA1D9C2A352F06A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Type=Exe..Reference=*\G{00020430-0000-0000-C000-000000000046}#2.0#0#..\..\..\..\..\WINDOWS\system32\STDOLE2.TLB#OLE Automation..Reference=*\G{1CE9DC08-9FBC-45C6-8A7C-4FE1E208A613}#3.1#0#..\..\..\..\PDFCreator\PDFCreator.exe#PDFCreator..Object={831FDD16-0C5C-11D2-A9FC-0000F8754DA1}#2.0#0; MSCOMCTL.OCX..Form=Form1.frm..IconForm="Form1"..Startup="Form1"..HelpFile=""..Title="Sample2"..ExeName32="Sample2.exe"..Command32=""..Name="Sample2"..HelpContextID="0"..CompatibleMode="0"..MajorVer=1..MinorVer=1..RevisionVer=0..AutoIncrementVer=0..ServerSupportFiles=0..VersionCompanyName="WM"..VersionFileDescription="COM-Sample2: Part of PDFCreator"..VersionLegalCopyright="Frank Heind.rfer, Philip Chinery (c) 2005"..CompilationType=0..OptimizationType=0..FavorPentiumPro(tm)=0..CodeViewDebugInfo=0..NoAliasing=0..BoundsCheck=0..OverflowCheck=0..FlPointCheck=0..FDIVCheck=0..UnroundedFP=0..StartMode=0..Unattended=0..Retained=0..ThreadPerObject=0..MaxNumberOfThreads=1..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2935
                                                                                                                                                                                                                        Entropy (8bit):4.87159179138282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E577C31DB93DDDDABB81F9EBF3D85FA5
                                                                                                                                                                                                                        SHA1:A5B27E375BC78E58BDABD197C879964D48B4CE5B
                                                                                                                                                                                                                        SHA-256:3062BF4EFF3DC8A7383E72D040B09CA358F089212C4FD9B129DC6EAC65605A24
                                                                                                                                                                                                                        SHA-512:1FD8F5185F0988679D9F813F5CDF84748BD9BFEA3902D016D5F44BB0131CF94ECBD1597A6D4EBC15EF12E98D9817D800E9A860D0982FD7F696B574EE9F9E40CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:VERSION 5.00..Object = "{831FDD16-0C5C-11D2-A9FC-0000F8754DA1}#2.0#0"; "MSCOMCTL.OCX"..Begin VB.Form Form1 .. BorderStyle = 1 'Fest Einfach.. Caption = "Form1".. ClientHeight = 4170.. ClientLeft = 45.. ClientTop = 435.. ClientWidth = 8685.. LinkTopic = "Form1".. MaxButton = 0 'False.. MinButton = 0 'False.. ScaleHeight = 4170.. ScaleWidth = 8685.. StartUpPosition = 3 'Windows-Standard.. WindowState = 2 'Maximiert.. Begin MSComctlLib.ListView ListView1 .. Height = 3900.. Left = 105.. TabIndex = 0.. Top = 105.. Width = 8415.. _ExtentX = 14843.. _ExtentY = 6879.. View = 3.. LabelWrap = -1 'True.. HideSelection = 0 'False.. FullRowSelect = -1 'True.. GridLines = -1 'True.. _Version
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):962
                                                                                                                                                                                                                        Entropy (8bit):5.510853315041186
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D1BEF57B41619CB75F2C8D3D524D08A9
                                                                                                                                                                                                                        SHA1:4742BC7207E5000225C2A43D6B2E2A5058BF373F
                                                                                                                                                                                                                        SHA-256:3F66BF50A33A16E3E8EF2448553F8F747C7029875BD1BD52CC2B3EB685E60F49
                                                                                                                                                                                                                        SHA-512:60C7BF0C6B6B71F52689317D7553CDE4F31D4511F8513E968D0F67079557E0F45840EBCF7006E4FF958D6811AB7A92995292AFA1AACA6D43AA1D9C2A352F06A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Type=Exe..Reference=*\G{00020430-0000-0000-C000-000000000046}#2.0#0#..\..\..\..\..\WINDOWS\system32\STDOLE2.TLB#OLE Automation..Reference=*\G{1CE9DC08-9FBC-45C6-8A7C-4FE1E208A613}#3.1#0#..\..\..\..\PDFCreator\PDFCreator.exe#PDFCreator..Object={831FDD16-0C5C-11D2-A9FC-0000F8754DA1}#2.0#0; MSCOMCTL.OCX..Form=Form1.frm..IconForm="Form1"..Startup="Form1"..HelpFile=""..Title="Sample2"..ExeName32="Sample2.exe"..Command32=""..Name="Sample2"..HelpContextID="0"..CompatibleMode="0"..MajorVer=1..MinorVer=1..RevisionVer=0..AutoIncrementVer=0..ServerSupportFiles=0..VersionCompanyName="WM"..VersionFileDescription="COM-Sample2: Part of PDFCreator"..VersionLegalCopyright="Frank Heind.rfer, Philip Chinery (c) 2005"..CompilationType=0..OptimizationType=0..FavorPentiumPro(tm)=0..CodeViewDebugInfo=0..NoAliasing=0..BoundsCheck=0..OverflowCheck=0..FlPointCheck=0..FDIVCheck=0..UnroundedFP=0..StartMode=0..Unattended=0..Retained=0..ThreadPerObject=0..MaxNumberOfThreads=1..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B0945C40271CF568427962AF81F3386E
                                                                                                                                                                                                                        SHA1:1FF282F1EBE7B7D789E92FA077AA8E600745DEED
                                                                                                                                                                                                                        SHA-256:C08017D545E42891807BC7D2D5AEF46A0B39D7915EFFC6A5D1BA0B5068DA01CC
                                                                                                                                                                                                                        SHA-512:AEA45D8B91C35F1D5C8E6C035894CB49F7784C606259276CDD7AA3DDF1B54AEC3F509AB1F77ABA558E7470A6A0BCAA10074AC634795A241B3401A3175B74A26C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:; Convert2PDF script..; Part of PDFCreator..; License: GPL..; Homepage: http://www.pdfforge.org/products/pdfcreator..; Version: 1.0.0.0..; Date: March, 1. 2006..; Author: Frank Heind.rfer, JanWillem Teunisse (info@mitc.nl, www.mitc.nl)..; WinBatch-Version: WinBatch 2006A, jan, 2006 by Date: 1-MAR-2006..; Comments: This script convert a printable file in a pdf-file using ..; the com interface of PDFCreator...; Contrary to the original script this script doesn't support drag'n drop...;....;Constants..Title = "Convert2PDF"..maxTime = 30.....; in seconds..sleepTime = 250.....; in milliseconds....;---------- UDS PDFCreator events handling ------------..#DefineSubroutine PDFCreator_eReady() ; event handling printing is ready/finished...ReadyState = 1...Return ..#EndSubroutine....#DefineSubroutine PDFCreator_eError().; event handling error-control, see PDFCreator Help file...eNumber = oPDFC.cErrorDetail("Number")...eDetail = oPDFC.cErrorDetail("Description")...Message(
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3554
                                                                                                                                                                                                                        Entropy (8bit):5.326703256659819
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B0945C40271CF568427962AF81F3386E
                                                                                                                                                                                                                        SHA1:1FF282F1EBE7B7D789E92FA077AA8E600745DEED
                                                                                                                                                                                                                        SHA-256:C08017D545E42891807BC7D2D5AEF46A0B39D7915EFFC6A5D1BA0B5068DA01CC
                                                                                                                                                                                                                        SHA-512:AEA45D8B91C35F1D5C8E6C035894CB49F7784C606259276CDD7AA3DDF1B54AEC3F509AB1F77ABA558E7470A6A0BCAA10074AC634795A241B3401A3175B74A26C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:; Convert2PDF script..; Part of PDFCreator..; License: GPL..; Homepage: http://www.pdfforge.org/products/pdfcreator..; Version: 1.0.0.0..; Date: March, 1. 2006..; Author: Frank Heind.rfer, JanWillem Teunisse (info@mitc.nl, www.mitc.nl)..; WinBatch-Version: WinBatch 2006A, jan, 2006 by Date: 1-MAR-2006..; Comments: This script convert a printable file in a pdf-file using ..; the com interface of PDFCreator...; Contrary to the original script this script doesn't support drag'n drop...;....;Constants..Title = "Convert2PDF"..maxTime = 30.....; in seconds..sleepTime = 250.....; in milliseconds....;---------- UDS PDFCreator events handling ------------..#DefineSubroutine PDFCreator_eReady() ; event handling printing is ready/finished...ReadyState = 1...Return ..#EndSubroutine....#DefineSubroutine PDFCreator_eError().; event handling error-control, see PDFCreator Help file...eNumber = oPDFC.cErrorDetail("Number")...eDetail = oPDFC.cErrorDetail("Description")...Message(
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4154FBC9F51DC0A2342DE9C92AA29730
                                                                                                                                                                                                                        SHA1:4E19C5E90D7E937141F9D4A03FF3124FD799CC9E
                                                                                                                                                                                                                        SHA-256:2E90B95FA91958336A77B25FF98C78606021750FF1FD8DBA8C129F246734BA6E
                                                                                                                                                                                                                        SHA-512:54515D023EBFC3EE652C39444C3F1065F7ADA6C4BAC1B1A189C6BB27C7D3EA2F68FA0172713E756A9B7F7126D143A92820A60EB1FA75BB2532AE1864C4F55A41
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:// Convert2PDF.js script..// Part of PDFCreator..// License: GPL..// Homepage: http://www.pdfforge.org/products/pdfcreator..// Windows Scripting Host version: 5.1..// Homepage: http://www.sf.net/projects/pdfcreator..// Version: 1.0.0.0..// Date: March, 15. 2007..// Author: Frank Heind.rfer..// Comments: This script convert a printable file in a pdf-file using ..// the com interface of PDFCreator.....var maxTime = 30 // in seconds..var sleepTime = 250 // in milliseconds....var objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState,.. i, c, Scriptname;....fso = new ActiveXObject("Scripting.FileSystemObject");....Scriptname = fso.GetFileName(WScript.ScriptFullname);....if (WScript.Version < 5.1)..{.. WScript.Echo("You need the \"Windows Scripting Host version 5.1\" or greater!");.. WScript.Quit();..}....if (WScript.arguments.length == 0)..{.. WScript.Echo("Syntax: \t" + Scriptname + " <Filename>\r\n\tor use \"Drag and Drop\"!");.. WScript.Quit();..}....PDFCreator = WScr
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9DB8BD672A61ED80F1526D22509F3355
                                                                                                                                                                                                                        SHA1:ED3089D9A47A96AB51861D1C911D0B8CEE1B8CBB
                                                                                                                                                                                                                        SHA-256:9A266B0A94D4944FCA8BC257007D26F36E5E3A369AABA1B90188DAAB1C7991A9
                                                                                                                                                                                                                        SHA-512:CC2F7382EA5B3FC45C03A3B1061070DEA78DD9579EEEA8362CADB4A9E9E391A76A55082522B030C8BBF091CC27592CF84A222995BDFAE1256DC08F1553046FC2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:// Convert2TIFF.js script..// Part of PDFCreator..// License: GPL..// Homepage: http://www.pdfforge.org/products/pdfcreator..// Windows Scripting Host version: 5.1..// Version: 1.0.0.0..// Date: March, 19. 2007..// Author: Frank Heind.rfer..// Comments: This script convert a printable file in a tiff-file using ..// the com interface of PDFCreator.....var maxTime = 30 // in seconds..var sleepTime = 250 // in milliseconds....var objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState,.. i, c, Scriptname;....fso = new ActiveXObject("Scripting.FileSystemObject");....Scriptname = fso.GetFileName(WScript.ScriptFullname);....if (WScript.Version < 5.1)..{.. WScript.Echo("You need the \"Windows Scripting Host version 5.1\" or greater!");.. WScript.Quit();..}....if (WScript.arguments.length == 0)..{.. WScript.Echo("Syntax: \t" + Scriptname + " <Filename>\r\n\tor use \"Drag and Drop\"!");.. WScript.Quit();..}....PDFCreator = WScript.CreateObject("PDFCreator.clsPDFCreator", "PDFC
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:47B9B31DE87D016D9B3CE7E69F628101
                                                                                                                                                                                                                        SHA1:0C12B7926F93E1D0A90A6EE3914B85CD61526926
                                                                                                                                                                                                                        SHA-256:66CB697DF867EB18AF247BB5BEC4DD8080548813FCA8F9D1D582D36063AB95ED
                                                                                                                                                                                                                        SHA-512:F992A8EBF7A92BA53E28A7CD310CE97B3B478E9AF692E1E59DFB6439D20583659DF3FF396B180501BA9717998C8565A271FCED3C7D0D3537CC7382121ABCCDDD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:// Convert2TXT.js script..// Part of PDFCreator..// License: GPL..// Homepage: http://www.pdfforge.org/products/pdfcreator..// Windows Scripting Host version: 5.1..// Version: 1.0.0.0..// Date: March, 19. 2007..// Author: Frank Heind.rfer..// Comments: This script convert a printable file in a txt-file using ..// the com interface of PDFCreator.....var maxTime = 30 // in seconds..var sleepTime = 250 // in milliseconds....var objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState,.. i, c, Scriptname;....fso = new ActiveXObject("Scripting.FileSystemObject");....Scriptname = fso.GetFileName(WScript.ScriptFullname);....if (WScript.Version < 5.1)..{.. WScript.Echo("You need the \"Windows Scripting Host version 5.1\" or greater!");.. WScript.Quit();..}....if (WScript.arguments.length == 0)..{.. WScript.Echo("Syntax: \t" + Scriptname + " <Filename>\r\n\tor use \"Drag and Drop\"!");.. WScript.Quit();..}....PDFCreator = WScript.CreateObject("PDFCreator.clsPDFCreator", "PDFCre
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0F6B704535DAC067FF9A2C2F8CE10A54
                                                                                                                                                                                                                        SHA1:92679025250F27584657EFCC067005AA56DD3769
                                                                                                                                                                                                                        SHA-256:6D0C0E182B68E6D896586039A3C3C3D181B179FD5D1561F81779166A89D2A914
                                                                                                                                                                                                                        SHA-512:D9CBDD2EDF5D10E978D3483D9A2FDF3931F6B6F54A3191976220C956B02C58A86562AE390027FF3251DA3630DBD707C5CA23E1243CAC33A5622B1A07029C7027
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:// TestEvents.js script..// Part of PDFCreator..// License: GPL..// Homepage: http://www.pdfforge.org/products/pdfcreator..// Windows Scripting Host version: 5.1..// Version: 1.0.0.0..// Date: March, 19 2007..// Author: Frank Heind.rfer..// Comments: Test the events of the com interface of PDFCreator.....var maxTime = 30 // in seconds..var sleepTime = 250 // in milliseconds....var objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState,.. i, c, Scriptname;....fso = new ActiveXObject("Scripting.FileSystemObject");....Scriptname = fso.GetFileName(WScript.ScriptFullname);....if (WScript.Version < 5.1)..{.. WScript.Echo("You need the \"Windows Scripting Host version 5.1\" or greater!");.. WScript.Quit();..}....PDFCreator = WScript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_");....PDFCreator.cTestEvent("Ready");..PDFCreator.cTestEvent("Error");..PDFCreator.cTestEvent("Unknown");....PDFCreator.cClose();....//--- PDFCreator events ---....function PDFCreator_eReady()..{.. WSc
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EC981949FA993749D07D7EEEA295AE9B
                                                                                                                                                                                                                        SHA1:CB0E2C6EE2BD5E9F4D483A3037253C1EE51298D4
                                                                                                                                                                                                                        SHA-256:6B3D899E4F863B3E6C4464CB3E4F0F3217EB6D99028C9ED9D5DCE2406D0B8F3B
                                                                                                                                                                                                                        SHA-512:E5880AB3BA581C5B0C689ACEA8818B0054A16E3498743DC0D28413E53F4360CB8A5FD3CD55900E1983C520A8CED671F3D21E6EB641FF4389812D5A83115FAD44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:// Testpage2PDF.js script..// Part of PDFCreator..// License: GPL..// Homepage: http://www.pdfforge.org/products/pdfcreator..// Windows Scripting Host version: 5.1..// Version: 1.0.0.0..// Date: March, 19 2007..// Author: Frank Heind.rfer..// Comments: Save the test page as pdf-file using..// the com interface of PDFCreator.....var maxTime = 30 // in seconds..var sleepTime = 250 // in milliseconds....var objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState,.. i, c, Scriptname;....fso = new ActiveXObject("Scripting.FileSystemObject");....Scriptname = fso.GetFileName(WScript.ScriptFullname);....if (WScript.Version < 5.1)..{.. WScript.Echo("You need the \"Windows Scripting Host version 5.1\" or greater!");.. WScript.Quit();..}....PDFCreator = WScript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_");..PDFCreator.cStart("/NoProcessingAtStartup");....ReadyState = 0..PDFCreator.cOption("UseAutosave") = 1;..PDFCreator.cOption("UseAutosaveDirectory") = 1;..PDFCreator
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2606
                                                                                                                                                                                                                        Entropy (8bit):5.189464324941812
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:47B9B31DE87D016D9B3CE7E69F628101
                                                                                                                                                                                                                        SHA1:0C12B7926F93E1D0A90A6EE3914B85CD61526926
                                                                                                                                                                                                                        SHA-256:66CB697DF867EB18AF247BB5BEC4DD8080548813FCA8F9D1D582D36063AB95ED
                                                                                                                                                                                                                        SHA-512:F992A8EBF7A92BA53E28A7CD310CE97B3B478E9AF692E1E59DFB6439D20583659DF3FF396B180501BA9717998C8565A271FCED3C7D0D3537CC7382121ABCCDDD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:// Convert2TXT.js script..// Part of PDFCreator..// License: GPL..// Homepage: http://www.pdfforge.org/products/pdfcreator..// Windows Scripting Host version: 5.1..// Version: 1.0.0.0..// Date: March, 19. 2007..// Author: Frank Heind.rfer..// Comments: This script convert a printable file in a txt-file using ..// the com interface of PDFCreator.....var maxTime = 30 // in seconds..var sleepTime = 250 // in milliseconds....var objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState,.. i, c, Scriptname;....fso = new ActiveXObject("Scripting.FileSystemObject");....Scriptname = fso.GetFileName(WScript.ScriptFullname);....if (WScript.Version < 5.1)..{.. WScript.Echo("You need the \"Windows Scripting Host version 5.1\" or greater!");.. WScript.Quit();..}....if (WScript.arguments.length == 0)..{.. WScript.Echo("Syntax: \t" + Scriptname + " <Filename>\r\n\tor use \"Drag and Drop\"!");.. WScript.Quit();..}....PDFCreator = WScript.CreateObject("PDFCreator.clsPDFCreator", "PDFCre
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1210
                                                                                                                                                                                                                        Entropy (8bit):5.244953826565396
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0F6B704535DAC067FF9A2C2F8CE10A54
                                                                                                                                                                                                                        SHA1:92679025250F27584657EFCC067005AA56DD3769
                                                                                                                                                                                                                        SHA-256:6D0C0E182B68E6D896586039A3C3C3D181B179FD5D1561F81779166A89D2A914
                                                                                                                                                                                                                        SHA-512:D9CBDD2EDF5D10E978D3483D9A2FDF3931F6B6F54A3191976220C956B02C58A86562AE390027FF3251DA3630DBD707C5CA23E1243CAC33A5622B1A07029C7027
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:// TestEvents.js script..// Part of PDFCreator..// License: GPL..// Homepage: http://www.pdfforge.org/products/pdfcreator..// Windows Scripting Host version: 5.1..// Version: 1.0.0.0..// Date: March, 19 2007..// Author: Frank Heind.rfer..// Comments: Test the events of the com interface of PDFCreator.....var maxTime = 30 // in seconds..var sleepTime = 250 // in milliseconds....var objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState,.. i, c, Scriptname;....fso = new ActiveXObject("Scripting.FileSystemObject");....Scriptname = fso.GetFileName(WScript.ScriptFullname);....if (WScript.Version < 5.1)..{.. WScript.Echo("You need the \"Windows Scripting Host version 5.1\" or greater!");.. WScript.Quit();..}....PDFCreator = WScript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_");....PDFCreator.cTestEvent("Ready");..PDFCreator.cTestEvent("Error");..PDFCreator.cTestEvent("Unknown");....PDFCreator.cClose();....//--- PDFCreator events ---....function PDFCreator_eReady()..{.. WSc
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2063
                                                                                                                                                                                                                        Entropy (8bit):5.1783222309856844
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EC981949FA993749D07D7EEEA295AE9B
                                                                                                                                                                                                                        SHA1:CB0E2C6EE2BD5E9F4D483A3037253C1EE51298D4
                                                                                                                                                                                                                        SHA-256:6B3D899E4F863B3E6C4464CB3E4F0F3217EB6D99028C9ED9D5DCE2406D0B8F3B
                                                                                                                                                                                                                        SHA-512:E5880AB3BA581C5B0C689ACEA8818B0054A16E3498743DC0D28413E53F4360CB8A5FD3CD55900E1983C520A8CED671F3D21E6EB641FF4389812D5A83115FAD44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:// Testpage2PDF.js script..// Part of PDFCreator..// License: GPL..// Homepage: http://www.pdfforge.org/products/pdfcreator..// Windows Scripting Host version: 5.1..// Version: 1.0.0.0..// Date: March, 19 2007..// Author: Frank Heind.rfer..// Comments: Save the test page as pdf-file using..// the com interface of PDFCreator.....var maxTime = 30 // in seconds..var sleepTime = 250 // in milliseconds....var objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState,.. i, c, Scriptname;....fso = new ActiveXObject("Scripting.FileSystemObject");....Scriptname = fso.GetFileName(WScript.ScriptFullname);....if (WScript.Version < 5.1)..{.. WScript.Echo("You need the \"Windows Scripting Host version 5.1\" or greater!");.. WScript.Quit();..}....PDFCreator = WScript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_");..PDFCreator.cStart("/NoProcessingAtStartup");....ReadyState = 0..PDFCreator.cOption("UseAutosave") = 1;..PDFCreator.cOption("UseAutosaveDirectory") = 1;..PDFCreator
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2607
                                                                                                                                                                                                                        Entropy (8bit):5.189263978798733
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9DB8BD672A61ED80F1526D22509F3355
                                                                                                                                                                                                                        SHA1:ED3089D9A47A96AB51861D1C911D0B8CEE1B8CBB
                                                                                                                                                                                                                        SHA-256:9A266B0A94D4944FCA8BC257007D26F36E5E3A369AABA1B90188DAAB1C7991A9
                                                                                                                                                                                                                        SHA-512:CC2F7382EA5B3FC45C03A3B1061070DEA78DD9579EEEA8362CADB4A9E9E391A76A55082522B030C8BBF091CC27592CF84A222995BDFAE1256DC08F1553046FC2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:// Convert2TIFF.js script..// Part of PDFCreator..// License: GPL..// Homepage: http://www.pdfforge.org/products/pdfcreator..// Windows Scripting Host version: 5.1..// Version: 1.0.0.0..// Date: March, 19. 2007..// Author: Frank Heind.rfer..// Comments: This script convert a printable file in a tiff-file using ..// the com interface of PDFCreator.....var maxTime = 30 // in seconds..var sleepTime = 250 // in milliseconds....var objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState,.. i, c, Scriptname;....fso = new ActiveXObject("Scripting.FileSystemObject");....Scriptname = fso.GetFileName(WScript.ScriptFullname);....if (WScript.Version < 5.1)..{.. WScript.Echo("You need the \"Windows Scripting Host version 5.1\" or greater!");.. WScript.Quit();..}....if (WScript.arguments.length == 0)..{.. WScript.Echo("Syntax: \t" + Scriptname + " <Filename>\r\n\tor use \"Drag and Drop\"!");.. WScript.Quit();..}....PDFCreator = WScript.CreateObject("PDFCreator.clsPDFCreator", "PDFC
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2656
                                                                                                                                                                                                                        Entropy (8bit):5.186908926497948
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4154FBC9F51DC0A2342DE9C92AA29730
                                                                                                                                                                                                                        SHA1:4E19C5E90D7E937141F9D4A03FF3124FD799CC9E
                                                                                                                                                                                                                        SHA-256:2E90B95FA91958336A77B25FF98C78606021750FF1FD8DBA8C129F246734BA6E
                                                                                                                                                                                                                        SHA-512:54515D023EBFC3EE652C39444C3F1065F7ADA6C4BAC1B1A189C6BB27C7D3EA2F68FA0172713E756A9B7F7126D143A92820A60EB1FA75BB2532AE1864C4F55A41
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:// Convert2PDF.js script..// Part of PDFCreator..// License: GPL..// Homepage: http://www.pdfforge.org/products/pdfcreator..// Windows Scripting Host version: 5.1..// Homepage: http://www.sf.net/projects/pdfcreator..// Version: 1.0.0.0..// Date: March, 15. 2007..// Author: Frank Heind.rfer..// Comments: This script convert a printable file in a pdf-file using ..// the com interface of PDFCreator.....var maxTime = 30 // in seconds..var sleepTime = 250 // in milliseconds....var objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState,.. i, c, Scriptname;....fso = new ActiveXObject("Scripting.FileSystemObject");....Scriptname = fso.GetFileName(WScript.ScriptFullname);....if (WScript.Version < 5.1)..{.. WScript.Echo("You need the \"Windows Scripting Host version 5.1\" or greater!");.. WScript.Quit();..}....if (WScript.arguments.length == 0)..{.. WScript.Echo("Syntax: \t" + Scriptname + " <Filename>\r\n\tor use \"Drag and Drop\"!");.. WScript.Quit();..}....PDFCreator = WScr
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0B1B4BD1260A3EC6FE67106EC0442CC9
                                                                                                                                                                                                                        SHA1:CF37CEFC2ABEC888E6A97CF8F06D34A930C4EC7B
                                                                                                                                                                                                                        SHA-256:B1D427FD4A21092A62DE65EF599F76151C2F24483D966B27955F7DC681F89547
                                                                                                                                                                                                                        SHA-512:E9F63DADDF621F2266DD2A0ADB0BCDB9B6631451ECBD4FEC6B556C6BE7D430A7FCA965D9559E41E83830290CE3C73B81B2CD5D3772F89C5BF0DD890D5B43444B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' CombineAndAddBookmarks script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: December, 10. 2005..' Author: Frank Heind.rfer..' Comments: This script combines some printjobs in one pdf and add a bookmark for each file.....Option Explicit....Const ForReading = 1, ForAppending = 8..Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState, _.. i, c, AppTitle, Scriptname, ScriptBasename, FileInfo()....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Qu
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:53400371555164D6ECB1EB50A04C2648
                                                                                                                                                                                                                        SHA1:7810F469AC6DAFEFD3E1189575E39BB5F1315CF4
                                                                                                                                                                                                                        SHA-256:2D78CAC077628DA0A21DBC9426FF403600AE5AE8950A4D01F9208B37969E6120
                                                                                                                                                                                                                        SHA-512:50E4AE26991FBBEB298B2602633F54BE6867CD426692D075AA13A7D414D053EEAF564241ADDB744DF13C8433B593309ED713D1BC1DADB2623689EBF969A5D1B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' CombineJobs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: This script combines some printjobs in one pdf.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim PDFCreator, DefaultPrinter, ReadyState, fso, c, opath, _.. AppTitle, ScriptBasename, WshShell....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....opath = CompletePath(fso.GetParentFolderName(Wscript.ScriptFullname))....Set WshShell = WScript.CreateObject("WScript.Shell")..WshShell.Popup "Please w
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8D2BF9546F4C3AE99699C316CB958F91
                                                                                                                                                                                                                        SHA1:E3F7376EC018180F58B85A851F8D982330B0C55A
                                                                                                                                                                                                                        SHA-256:C31134CB670E8914B6C16C89DA195F0C9CCE823F37E8009F9A2865CA41A34909
                                                                                                                                                                                                                        SHA-512:89CF602F10CC5CB3453948AD99729568586A3C4CF63AE10C98AB92F7615435ADFE41DD418001EB9CF585AB708678F87D26C77FD196C69FA21ABC430612054E38
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' CompareColorCompressionModes script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 2.0.0.0..' Date: April, 12. 2005..' Author: Frank Heind.rfer..' Comments: This script shows how you decrease the size of a pdf-file..' using diffent compression modes.....Option Explicit....Const Title = "Sample - Compression", _.. HeadStatus1 = "PDFCreator", _.. HeadStatus2 = "At first we create an image. This can take a few of minutes.", _.. HeadStatus3 = "Now we convert the files as a pdf-file: ", _.. HeadStatus4 = "Saving the image as postcript-file"....Const ColorSteps = 256....'Const wi = 100, hei = 100 ' Small and simple image, fast calculation..Const wi = 1200, hei = 1200 ' Big and exacter image, slow calculation....Const maxTime = 10 ' in seconds (PDFCreator: Max. time for calculation)..Const sleepTime = 250 ' in milliseconds (PDFCreator: Wait to complet
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:802F702D9169B524650C3D3E8612A738
                                                                                                                                                                                                                        SHA1:05550CD4E373ACC5F507C35572CE609750F52E39
                                                                                                                                                                                                                        SHA-256:86BC3DE33E2EFF6DB7EEB9E89D5440BEB358C486D4B27940EF4BD7E7D6B8F899
                                                                                                                                                                                                                        SHA-512:259D6F99D890F511F827BEE9A0CF868EFFF74205224A361793FF0360C19DC923CDFC2734CF1ADF04215BCEAC729DCE3199DC9E7D6827A2ACDDE7F4D18C0996D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Convert2PDF.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.1.0.0..' Date: December, 24. 2007..' Author: Frank Heind.rfer..' Comments: This script convert a printable file in a pdf-file using ..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState, _.. i, c, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set objArgs = WScript.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C703A331134B4A2136118704067C5C86
                                                                                                                                                                                                                        SHA1:360D0866DFDB6A5A91ADDB5063E81A4D05D6B680
                                                                                                                                                                                                                        SHA-256:0DB199A8DEDBC84BBD7ED9B5CFF7237F1D59EF7476D0B84DD8108D7091A70160
                                                                                                                                                                                                                        SHA-512:D73722668DF54BC2080FC8E0210A8C47F3A331D0D3F68BC24F98F484493386FAEFA8D11660006BA13AF5F3E32B9D32F79A23E8CF740A32A9ABF03A705E31B91C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Convert2PDFAndPrint script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: June, 21. 2006..' Author: Frank Heind.rfer..' Comments: This script convert a printable file in a pdf-file and print it on a printer.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds..Const PrinterName = "HP8100"..'Const PrinterName = "\\Print1\HP8100"....Dim objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState, _.. i, c, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Ws
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:00E822D2DCA639441B9D641FFE2247FB
                                                                                                                                                                                                                        SHA1:D5A9FAF72C1470ABD3EEA332B34994B624293AD7
                                                                                                                                                                                                                        SHA-256:A0837E24B386C948359BB0FCF220E4F300D74290F1087EA78D9FBF99FB8C97B7
                                                                                                                                                                                                                        SHA-512:8AC4A99466AF06EF2CCFAB06A414602ACA19954EE58E3A6E00CDD903B7E9269A7E6A0370219D67DD2AE9E416E972F0069363CCE2CA452C1A76F9A8E2E429DEF3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Convert2TIFF.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.1..' Date: April, 4. 2007..' Author: Frank Heind.rfer..' Comments: This script convert a printable file in a tiff-file using ..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState, _.. i, c, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set objArgs = WScript.Ar
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8EF68FDB3F993766E4A0DB59667E2355
                                                                                                                                                                                                                        SHA1:55C30B9E74167F791FA069E5C2BBFDD74438B18C
                                                                                                                                                                                                                        SHA-256:D0CC23267645644FC989B1D390D58E454534B15715D98919E0557DF301AD0762
                                                                                                                                                                                                                        SHA-512:21C3817B72EED4AA346C8CCB21ABC6181A6D101E44E4DE270F95BAFEFAB8A42E9B4165563DF972B050D11113E13641484F6D9AF721EE229BDA3D8936CD7D1D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Convert2TXT.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: This script convert a printable file in a txt-file using ..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState, _.. i, c, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set objArgs = WScript.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A5E62495FE0ADD0BFB594163FE053E4C
                                                                                                                                                                                                                        SHA1:521ECCD21303E265B9200578F2D14A805BEBEBC2
                                                                                                                                                                                                                        SHA-256:C3C8FA0BD8E05F8B0BBB4496FF76B6A12FCD02B9496FFFED3EA6FB4F8D437AF7
                                                                                                                                                                                                                        SHA-512:44D76133C8E2F56A802AC237BE6B2A2161E024A514632E027293B706EE78FFA180E4FAC02ED24507A722C8430E60980E38BBB283A8A898705672CDBCBB17A4E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' ConvertJPEG2PDF.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: August, 10. 2008..' Author: Frank Heind.rfer..' Comments: This script convert JPEG-filee in a pdf-file using ..' the com interface of PDFCreator.....Option Explicit....Dim objArgs, ifname, fso, PDFCreator, i, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "Syntax: " & vbtab & Scriptname & " <Filename>" & vbcrlf & vbtab & "or
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:87F506076393456E8CEB09F0BC1A4778
                                                                                                                                                                                                                        SHA1:A3C0CE73A991B7A84040C2E9E9E75AA4C461FCF4
                                                                                                                                                                                                                        SHA-256:2BF8498C06E484C6C8D42C12F25EC4CCC4852F862DE6D3CD8DA241EB0222998D
                                                                                                                                                                                                                        SHA-512:E2E8878D7BD9B0F0F01CF9416623D5B3F6D1DD4A81DA4AF7A3D4E1CFB415CD54B1C977DC0EF14247719D17977FB30A355FC8B447F579F367E46B52BDD8936592
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Testpage2PDF script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 2.0.0.0..' Date: September, 20. 2007..' Author: Frank Heind.rfer..' Comments: This script shows the gui functions ..' of the com interface of PDFCreator.....Option Explicit....Dim fso, PDFCreator, aw, ScriptBaseName, AppTitle, ProgramIsRunning....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_")....MsgBox "This script shows the gui functions of the com interface of PDFCreator.", vbInformation + vbSystemModal, AppTitle....With PDFCre
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FA5429E1B5E5959BF92D66AEC52F8684
                                                                                                                                                                                                                        SHA1:10B1849685EFDEF96A14611EF6D1061324193133
                                                                                                                                                                                                                        SHA-256:03FC0BA9A5B95CA3E96D344E42F601AA0698A0898A74E356EB4CD29C0E140719
                                                                                                                                                                                                                        SHA-512:4AE6407645AAD1C41FFB1B13C27ED536D2A57AD84B6041B503966F6A08130E69AEB58224A340FEE4F7947297E452A7A31E5C9440F0BC70A3350B48A1DFE83C32
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' GhostscriptDirect script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 27. 2006..' Author: Frank Heind.rfer..' Comments: This script can convert postscript and pdf files in any Ghostscript output format..' using Ghostscript direct and the com interface of PDFCreator.....Option Explicit....Const OutputFormat = "PNG"..Const GsDevice = "png16m"..Const BitmapResolution = "300"....Dim objArgs, ifname, fso, PDFCreator, WshShell, tStr, _.. i, AppTitle, Scriptname, ScriptBasename, gsArguments(), _.. initArray....initArray = false ..Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(WScript.ScriptFullname)..ScriptBasename = fso.GetFileName(WScript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:29B29E1D6B613A5645790376A0FB5F44
                                                                                                                                                                                                                        SHA1:C18AF7042703E08A19D74E3D0EC6346257F8EC55
                                                                                                                                                                                                                        SHA-256:679EC766AE6E982051C27A39A89DD58A1C4B7816F95C44A2542AC1D078CD19B4
                                                                                                                                                                                                                        SHA-512:45435525F79FF0CDCC7B9AAD03E487CB1B8F4C8E335883744C3FA55AA895086920AC43E18D408D5E029EDF924B8339A0A0324BBE97D661FC3E2F30BDF6D9D6D0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' PS2PDF script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: July, 17. 2005..' Author: Frank Heind.rfer..' Comments: This script convert a postscript file in a pdf-file using ..' the com interface of PDFCreator.....Option Explicit....Dim objArgs, ifname, fso, PDFCreator, _.. i, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "Syntax: " & vbtab & Scriptname & " <Filename>" & vbcrlf & vbtab & "or use
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D09021E66F07B0742608AA24F9CE6A46
                                                                                                                                                                                                                        SHA1:55189D62BF01EA999263E2E401341C4BDE19C7D4
                                                                                                                                                                                                                        SHA-256:81A7E7118A9939AFE8877B1FBA38D8B4D783A6F5EA3883CF49EFFE74A35DB592
                                                                                                                                                                                                                        SHA-512:169654D637A1DBB97194844A16C9B9847644DBE541DDDA2CF8433A8752617307E4A3C3D9E9F159A65DEFE3B948AFA99CBECE11E632457FC9CB53BA558EDD3E10
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' SaveOptionsToFile script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 3.2.0.0..' Date: December, 24. 2007..' Author: Frank Heind.rfer..' Comments: Save the pdfcreator options as ini-file.....Option Explicit....Const sleepTime = 1000....Dim fso, PDFCreator, AppTitle, Scriptbasename, PDFCreatorOptions, ProgramIsRunning....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_")....With PDFCreator.. ProgramIsRunning = .cProgramIsRunning.. .cStart "/NoProcessingAtStartup", true.. .cSaveOptionsToFile fso.GetParentFold
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:12208ACEC827C337C963A5FC3A4AA160
                                                                                                                                                                                                                        SHA1:FD493B67CC5D2845AC9BF42E685F79A442875EDA
                                                                                                                                                                                                                        SHA-256:65AD2DB74515E8D4E473BF7898BF077AB90EAEC9789A1EF464DBD40675B87030
                                                                                                                                                                                                                        SHA-512:EE5A411D41EA7B14883BB8CD2F55EF78B9795EAEA025DDBFDC0B532E8707CB47B0202AE19011C72ED7ADCF00D081FD639C32DAF92486E194F946AD6DB510BE80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' ShowLogfile script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 2.0.0.0..' Date: September, 20. 2007..' Author: Frank Heind.rfer..' Comments: This script shows the logfile of PDFCreator.....Option Explicit....Const HTMLFile = "PDFCreator_logfile.htm"....Dim fso, WshShell, PDFCreator, opt, AppTitle, ScriptBasename, ProgramIsRunning....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptbasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBasename....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_")..ProgramIsRunning = PDFCreator.cProgramIsRunning..PDFCreator.cVisible = False..PDFCreator.cStart "/NoProcessingAtStartup", tr
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E239A0E745583C0C9F9083EB4A8C1F30
                                                                                                                                                                                                                        SHA1:66ABA4556F323D41CF127A873F8302A43FB70B78
                                                                                                                                                                                                                        SHA-256:8919E79C495221AE8EBD9F72C2EFC6D58F2BF426794212CD938061412579C772
                                                                                                                                                                                                                        SHA-512:5F9E6EC06D8A42B8A62A619D4CCE4177559737BAF60F1F14963EA008D34B747834CE90A2F4E38955E3E2EE60F20821CFA81966E7FD2647FCA85BCDE064849864
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' ShowOptions script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 2.0.0.0..' Date: September, 20. 2007..' Author: Frank Heind.rfer..' Comments: This script shows all options of PDFCreator.....Option Explicit....Const HTMLFile = "PDFCreator_options.htm"....Dim fso, WshShell, oExec, PDFCreator, opt, optnames, _.. AppTitle, ScriptBasename, ProgramIsRunning....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & Scriptbasename....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_")..ProgramIsRunning = PDFCreator.cProgramIsRunning..PDFCreator.cVisible = False..PDFCreator.cStart "/NoPro
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:994317D96FD5EB8187E8AFA25C73D119
                                                                                                                                                                                                                        SHA1:2ED42CCEBA09DC76A3C15E4E96B2F2F44C357799
                                                                                                                                                                                                                        SHA-256:D29422C7DD2CE2083E8A16409D52F319FD67089B77DF6A4CEB6512FF8A44F122
                                                                                                                                                                                                                        SHA-512:03077ECC9FF2E84D71753F86D82634E35C96E722648CDE01E584CC569133D858D3C10252FB3DBFE37FF2EAA76C138F90739EE37B329CF01B02BC80B23E748A89
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' TestCompression1 script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: This script use different compressions options..' to convert the testpage to a pdf file using ..' the com interface of PDFCreator...' This script use the auto-save mode.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim WshShell, fso, PDFCreator, DefaultPrinter, ReadyState, opath, _.. ScriptBaseName, AppTitle....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9F88B55A78B4F8A2C4844098EE5E4157
                                                                                                                                                                                                                        SHA1:A974B905FFAC4E289A71A0093FD4DEEA9F41D9D6
                                                                                                                                                                                                                        SHA-256:FF158379BDE77B666F8E6F1254480EE22BC22AF3E20841FD4D8E67A0073390AE
                                                                                                                                                                                                                        SHA-512:57856B3EB2FB82CD2BABB47B4B99E751A69A08F9D2D1B30D1E7947479E552DBF40EB01F7903962B7F051E82EA40FD9086F4BD8884F8D08B59D9B2CFA021DB1DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' TestEvents.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: Test the events of the com interface of PDFCreator.....Option Explicit....Dim fso, PDFCreator, AppTitle, Scriptbasename....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_")....With PDFCreator.. .cTestEvent("Ready").. .cTestEvent("Error").. .cTestEvent("Unknown").. .cClose..End With......'--- PDFCreator events ---....Public Sub PDFCreator_eReady().. MsgBox "Ready!",
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6C7E92B736DBA7A315B4EA63DC9AB9CB
                                                                                                                                                                                                                        SHA1:E87B3F015050C03DCCA2CCD28920F0FF8911AE7C
                                                                                                                                                                                                                        SHA-256:03B2CB378361488F84CD8C66E069FD5E99372B34D19E15589D35AC6DE866626A
                                                                                                                                                                                                                        SHA-512:67D883B220B179638A3A77EEA0B7B18DAD81DBAE8780356905C4FA07E625DB1FF20D919B4C074EB672F0B441DBBAC81CDA000828B0BF58B759F16CFA2DCE9805
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Testpage2PDF.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: Save the test page as pdf-file using..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 10 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim fso, WshShell, PDFCreator, DefaultPrinter, ReadyState, c, _.. AppTitle, Scriptname, Scriptbasename....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set WshShell = WScript.CreateObject("WScript.Shell")....Set PDFCreator = Wscript.CreateObject("PDFCreator.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:282C00843805DDAE53C084A98EE079D6
                                                                                                                                                                                                                        SHA1:0B27229D5F584D44C38CA1E7B97088FBD9061CD1
                                                                                                                                                                                                                        SHA-256:A11671A8008D2A832848F90F84BCC2FC16A957CC4875869F744F6A1D7B7D9739
                                                                                                                                                                                                                        SHA-512:96AD1D819186C94D1148D2D7F94B676FC0BF22C8E765F8EA2F8B4A3021C4908F00BC47DD8B776BAFC1D311708B67408233C67336D8739FBD40A122D36311347A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Testpage2PDFSendEmail script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.1.0.0..' Date: October, 9. 2008..' Author: Frank Heind.rfer..' Comments: Save the test page as pdf-file and send as email using..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 10 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim fso, WshShell, PDFCreator, PDFCreatorOptions, DefaultPrinter, ReadyState, c, _.. AppTitle, Scriptname, Scriptbasename....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set WshShell = WScript.CreateObject("WScript.Shell")....Set PDFCre
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:79C47C6CA12D847B3B6834AE6190F447
                                                                                                                                                                                                                        SHA1:22E683F3DB2703FC9622EA030064491C1EBAD2FE
                                                                                                                                                                                                                        SHA-256:E7391159B11681ADC49AB029F271641EE2F538A52B06857058A41036564A827B
                                                                                                                                                                                                                        SHA-512:C78054500CC3003A6354916093130BDAA5DA7AC0D8E55954BF71300DE270B2E39027C319D4DFD753F95F2E3B2970D6E957EF78B858F23CDE207A26693CBF8B67
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' URL2PDF script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 21. 2006..' Author: Frank Heind.rfer..' Comments: This script saves a web page as pdf file using ..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds..Const URLs = "PDFCreator URLs"......Dim fso, PDFCreator, DefaultPrinter, ReadyState, _.. c, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. ifnox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.C
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1284
                                                                                                                                                                                                                        Entropy (8bit):5.2432274042100415
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9F88B55A78B4F8A2C4844098EE5E4157
                                                                                                                                                                                                                        SHA1:A974B905FFAC4E289A71A0093FD4DEEA9F41D9D6
                                                                                                                                                                                                                        SHA-256:FF158379BDE77B666F8E6F1254480EE22BC22AF3E20841FD4D8E67A0073390AE
                                                                                                                                                                                                                        SHA-512:57856B3EB2FB82CD2BABB47B4B99E751A69A08F9D2D1B30D1E7947479E552DBF40EB01F7903962B7F051E82EA40FD9086F4BD8884F8D08B59D9B2CFA021DB1DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' TestEvents.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: Test the events of the com interface of PDFCreator.....Option Explicit....Dim fso, PDFCreator, AppTitle, Scriptbasename....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_")....With PDFCreator.. .cTestEvent("Ready").. .cTestEvent("Error").. .cTestEvent("Unknown").. .cClose..End With......'--- PDFCreator events ---....Public Sub PDFCreator_eReady().. MsgBox "Ready!",
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14324
                                                                                                                                                                                                                        Entropy (8bit):5.263434062204518
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8D2BF9546F4C3AE99699C316CB958F91
                                                                                                                                                                                                                        SHA1:E3F7376EC018180F58B85A851F8D982330B0C55A
                                                                                                                                                                                                                        SHA-256:C31134CB670E8914B6C16C89DA195F0C9CCE823F37E8009F9A2865CA41A34909
                                                                                                                                                                                                                        SHA-512:89CF602F10CC5CB3453948AD99729568586A3C4CF63AE10C98AB92F7615435ADFE41DD418001EB9CF585AB708678F87D26C77FD196C69FA21ABC430612054E38
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' CompareColorCompressionModes script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 2.0.0.0..' Date: April, 12. 2005..' Author: Frank Heind.rfer..' Comments: This script shows how you decrease the size of a pdf-file..' using diffent compression modes.....Option Explicit....Const Title = "Sample - Compression", _.. HeadStatus1 = "PDFCreator", _.. HeadStatus2 = "At first we create an image. This can take a few of minutes.", _.. HeadStatus3 = "Now we convert the files as a pdf-file: ", _.. HeadStatus4 = "Saving the image as postcript-file"....Const ColorSteps = 256....'Const wi = 100, hei = 100 ' Small and simple image, fast calculation..Const wi = 1200, hei = 1200 ' Big and exacter image, slow calculation....Const maxTime = 10 ' in seconds (PDFCreator: Max. time for calculation)..Const sleepTime = 250 ' in milliseconds (PDFCreator: Wait to complet
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3467
                                                                                                                                                                                                                        Entropy (8bit):5.116880631980416
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:53400371555164D6ECB1EB50A04C2648
                                                                                                                                                                                                                        SHA1:7810F469AC6DAFEFD3E1189575E39BB5F1315CF4
                                                                                                                                                                                                                        SHA-256:2D78CAC077628DA0A21DBC9426FF403600AE5AE8950A4D01F9208B37969E6120
                                                                                                                                                                                                                        SHA-512:50E4AE26991FBBEB298B2602633F54BE6867CD426692D075AA13A7D414D053EEAF564241ADDB744DF13C8433B593309ED713D1BC1DADB2623689EBF969A5D1B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' CombineJobs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: This script combines some printjobs in one pdf.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim PDFCreator, DefaultPrinter, ReadyState, fso, c, opath, _.. AppTitle, ScriptBasename, WshShell....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....opath = CompletePath(fso.GetParentFolderName(Wscript.ScriptFullname))....Set WshShell = WScript.CreateObject("WScript.Shell")..WshShell.Popup "Please w
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4518
                                                                                                                                                                                                                        Entropy (8bit):4.871139320700337
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:994317D96FD5EB8187E8AFA25C73D119
                                                                                                                                                                                                                        SHA1:2ED42CCEBA09DC76A3C15E4E96B2F2F44C357799
                                                                                                                                                                                                                        SHA-256:D29422C7DD2CE2083E8A16409D52F319FD67089B77DF6A4CEB6512FF8A44F122
                                                                                                                                                                                                                        SHA-512:03077ECC9FF2E84D71753F86D82634E35C96E722648CDE01E584CC569133D858D3C10252FB3DBFE37FF2EAA76C138F90739EE37B329CF01B02BC80B23E748A89
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' TestCompression1 script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: This script use different compressions options..' to convert the testpage to a pdf file using ..' the com interface of PDFCreator...' This script use the auto-save mode.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim WshShell, fso, PDFCreator, DefaultPrinter, ReadyState, opath, _.. ScriptBaseName, AppTitle....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4931
                                                                                                                                                                                                                        Entropy (8bit):5.19191207722447
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0B1B4BD1260A3EC6FE67106EC0442CC9
                                                                                                                                                                                                                        SHA1:CF37CEFC2ABEC888E6A97CF8F06D34A930C4EC7B
                                                                                                                                                                                                                        SHA-256:B1D427FD4A21092A62DE65EF599F76151C2F24483D966B27955F7DC681F89547
                                                                                                                                                                                                                        SHA-512:E9F63DADDF621F2266DD2A0ADB0BCDB9B6631451ECBD4FEC6B556C6BE7D430A7FCA965D9559E41E83830290CE3C73B81B2CD5D3772F89C5BF0DD890D5B43444B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' CombineAndAddBookmarks script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: December, 10. 2005..' Author: Frank Heind.rfer..' Comments: This script combines some printjobs in one pdf and add a bookmark for each file.....Option Explicit....Const ForReading = 1, ForAppending = 8..Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState, _.. i, c, AppTitle, Scriptname, ScriptBasename, FileInfo()....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Qu
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2710
                                                                                                                                                                                                                        Entropy (8bit):5.097846371059741
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:282C00843805DDAE53C084A98EE079D6
                                                                                                                                                                                                                        SHA1:0B27229D5F584D44C38CA1E7B97088FBD9061CD1
                                                                                                                                                                                                                        SHA-256:A11671A8008D2A832848F90F84BCC2FC16A957CC4875869F744F6A1D7B7D9739
                                                                                                                                                                                                                        SHA-512:96AD1D819186C94D1148D2D7F94B676FC0BF22C8E765F8EA2F8B4A3021C4908F00BC47DD8B776BAFC1D311708B67408233C67336D8739FBD40A122D36311347A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Testpage2PDFSendEmail script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.1.0.0..' Date: October, 9. 2008..' Author: Frank Heind.rfer..' Comments: Save the test page as pdf-file and send as email using..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 10 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim fso, WshShell, PDFCreator, PDFCreatorOptions, DefaultPrinter, ReadyState, c, _.. AppTitle, Scriptname, Scriptbasename....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set WshShell = WScript.CreateObject("WScript.Shell")....Set PDFCre
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2261
                                                                                                                                                                                                                        Entropy (8bit):5.144222667180479
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6C7E92B736DBA7A315B4EA63DC9AB9CB
                                                                                                                                                                                                                        SHA1:E87B3F015050C03DCCA2CCD28920F0FF8911AE7C
                                                                                                                                                                                                                        SHA-256:03B2CB378361488F84CD8C66E069FD5E99372B34D19E15589D35AC6DE866626A
                                                                                                                                                                                                                        SHA-512:67D883B220B179638A3A77EEA0B7B18DAD81DBAE8780356905C4FA07E625DB1FF20D919B4C074EB672F0B441DBBAC81CDA000828B0BF58B759F16CFA2DCE9805
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Testpage2PDF.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: Save the test page as pdf-file using..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 10 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim fso, WshShell, PDFCreator, DefaultPrinter, ReadyState, c, _.. AppTitle, Scriptname, Scriptbasename....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set WshShell = WScript.CreateObject("WScript.Shell")....Set PDFCreator = Wscript.CreateObject("PDFCreator.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3104
                                                                                                                                                                                                                        Entropy (8bit):5.212902560913633
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:12208ACEC827C337C963A5FC3A4AA160
                                                                                                                                                                                                                        SHA1:FD493B67CC5D2845AC9BF42E685F79A442875EDA
                                                                                                                                                                                                                        SHA-256:65AD2DB74515E8D4E473BF7898BF077AB90EAEC9789A1EF464DBD40675B87030
                                                                                                                                                                                                                        SHA-512:EE5A411D41EA7B14883BB8CD2F55EF78B9795EAEA025DDBFDC0B532E8707CB47B0202AE19011C72ED7ADCF00D081FD639C32DAF92486E194F946AD6DB510BE80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' ShowLogfile script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 2.0.0.0..' Date: September, 20. 2007..' Author: Frank Heind.rfer..' Comments: This script shows the logfile of PDFCreator.....Option Explicit....Const HTMLFile = "PDFCreator_logfile.htm"....Dim fso, WshShell, PDFCreator, opt, AppTitle, ScriptBasename, ProgramIsRunning....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptbasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBasename....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_")..ProgramIsRunning = PDFCreator.cProgramIsRunning..PDFCreator.cVisible = False..PDFCreator.cStart "/NoProcessingAtStartup", tr
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3025
                                                                                                                                                                                                                        Entropy (8bit):5.156925861161974
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:00E822D2DCA639441B9D641FFE2247FB
                                                                                                                                                                                                                        SHA1:D5A9FAF72C1470ABD3EEA332B34994B624293AD7
                                                                                                                                                                                                                        SHA-256:A0837E24B386C948359BB0FCF220E4F300D74290F1087EA78D9FBF99FB8C97B7
                                                                                                                                                                                                                        SHA-512:8AC4A99466AF06EF2CCFAB06A414602ACA19954EE58E3A6E00CDD903B7E9269A7E6A0370219D67DD2AE9E416E972F0069363CCE2CA452C1A76F9A8E2E429DEF3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Convert2TIFF.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.1..' Date: April, 4. 2007..' Author: Frank Heind.rfer..' Comments: This script convert a printable file in a tiff-file using ..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState, _.. i, c, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set objArgs = WScript.Ar
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3357
                                                                                                                                                                                                                        Entropy (8bit):5.230611055667606
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FA5429E1B5E5959BF92D66AEC52F8684
                                                                                                                                                                                                                        SHA1:10B1849685EFDEF96A14611EF6D1061324193133
                                                                                                                                                                                                                        SHA-256:03FC0BA9A5B95CA3E96D344E42F601AA0698A0898A74E356EB4CD29C0E140719
                                                                                                                                                                                                                        SHA-512:4AE6407645AAD1C41FFB1B13C27ED536D2A57AD84B6041B503966F6A08130E69AEB58224A340FEE4F7947297E452A7A31E5C9440F0BC70A3350B48A1DFE83C32
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' GhostscriptDirect script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 27. 2006..' Author: Frank Heind.rfer..' Comments: This script can convert postscript and pdf files in any Ghostscript output format..' using Ghostscript direct and the com interface of PDFCreator.....Option Explicit....Const OutputFormat = "PNG"..Const GsDevice = "png16m"..Const BitmapResolution = "300"....Dim objArgs, ifname, fso, PDFCreator, WshShell, tStr, _.. i, AppTitle, Scriptname, ScriptBasename, gsArguments(), _.. initArray....initArray = false ..Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(WScript.ScriptFullname)..ScriptBasename = fso.GetFileName(WScript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2991
                                                                                                                                                                                                                        Entropy (8bit):5.149878432293987
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8EF68FDB3F993766E4A0DB59667E2355
                                                                                                                                                                                                                        SHA1:55C30B9E74167F791FA069E5C2BBFDD74438B18C
                                                                                                                                                                                                                        SHA-256:D0CC23267645644FC989B1D390D58E454534B15715D98919E0557DF301AD0762
                                                                                                                                                                                                                        SHA-512:21C3817B72EED4AA346C8CCB21ABC6181A6D101E44E4DE270F95BAFEFAB8A42E9B4165563DF972B050D11113E13641484F6D9AF721EE229BDA3D8936CD7D1D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Convert2TXT.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: This script convert a printable file in a txt-file using ..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState, _.. i, c, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set objArgs = WScript.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3682
                                                                                                                                                                                                                        Entropy (8bit):5.16176829812565
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:87F506076393456E8CEB09F0BC1A4778
                                                                                                                                                                                                                        SHA1:A3C0CE73A991B7A84040C2E9E9E75AA4C461FCF4
                                                                                                                                                                                                                        SHA-256:2BF8498C06E484C6C8D42C12F25EC4CCC4852F862DE6D3CD8DA241EB0222998D
                                                                                                                                                                                                                        SHA-512:E2E8878D7BD9B0F0F01CF9416623D5B3F6D1DD4A81DA4AF7A3D4E1CFB415CD54B1C977DC0EF14247719D17977FB30A355FC8B447F579F367E46B52BDD8936592
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Testpage2PDF script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 2.0.0.0..' Date: September, 20. 2007..' Author: Frank Heind.rfer..' Comments: This script shows the gui functions ..' of the com interface of PDFCreator.....Option Explicit....Dim fso, PDFCreator, aw, ScriptBaseName, AppTitle, ProgramIsRunning....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_")....MsgBox "This script shows the gui functions of the com interface of PDFCreator.", vbInformation + vbSystemModal, AppTitle....With PDFCre
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4155
                                                                                                                                                                                                                        Entropy (8bit):5.117196882837386
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E239A0E745583C0C9F9083EB4A8C1F30
                                                                                                                                                                                                                        SHA1:66ABA4556F323D41CF127A873F8302A43FB70B78
                                                                                                                                                                                                                        SHA-256:8919E79C495221AE8EBD9F72C2EFC6D58F2BF426794212CD938061412579C772
                                                                                                                                                                                                                        SHA-512:5F9E6EC06D8A42B8A62A619D4CCE4177559737BAF60F1F14963EA008D34B747834CE90A2F4E38955E3E2EE60F20821CFA81966E7FD2647FCA85BCDE064849864
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' ShowOptions script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 2.0.0.0..' Date: September, 20. 2007..' Author: Frank Heind.rfer..' Comments: This script shows all options of PDFCreator.....Option Explicit....Const HTMLFile = "PDFCreator_options.htm"....Dim fso, WshShell, oExec, PDFCreator, opt, optnames, _.. AppTitle, ScriptBasename, ProgramIsRunning....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & Scriptbasename....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_")..ProgramIsRunning = PDFCreator.cProgramIsRunning..PDFCreator.cVisible = False..PDFCreator.cStart "/NoPro
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3138
                                                                                                                                                                                                                        Entropy (8bit):5.154614783511326
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C703A331134B4A2136118704067C5C86
                                                                                                                                                                                                                        SHA1:360D0866DFDB6A5A91ADDB5063E81A4D05D6B680
                                                                                                                                                                                                                        SHA-256:0DB199A8DEDBC84BBD7ED9B5CFF7237F1D59EF7476D0B84DD8108D7091A70160
                                                                                                                                                                                                                        SHA-512:D73722668DF54BC2080FC8E0210A8C47F3A331D0D3F68BC24F98F484493386FAEFA8D11660006BA13AF5F3E32B9D32F79A23E8CF740A32A9ABF03A705E31B91C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Convert2PDFAndPrint script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: June, 21. 2006..' Author: Frank Heind.rfer..' Comments: This script convert a printable file in a pdf-file and print it on a printer.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds..Const PrinterName = "HP8100"..'Const PrinterName = "\\Print1\HP8100"....Dim objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState, _.. i, c, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Ws
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2529
                                                                                                                                                                                                                        Entropy (8bit):5.171837305925586
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:79C47C6CA12D847B3B6834AE6190F447
                                                                                                                                                                                                                        SHA1:22E683F3DB2703FC9622EA030064491C1EBAD2FE
                                                                                                                                                                                                                        SHA-256:E7391159B11681ADC49AB029F271641EE2F538A52B06857058A41036564A827B
                                                                                                                                                                                                                        SHA-512:C78054500CC3003A6354916093130BDAA5DA7AC0D8E55954BF71300DE270B2E39027C319D4DFD753F95F2E3B2970D6E957EF78B858F23CDE207A26693CBF8B67
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' URL2PDF script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: September, 21. 2006..' Author: Frank Heind.rfer..' Comments: This script saves a web page as pdf file using ..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds..Const URLs = "PDFCreator URLs"......Dim fso, PDFCreator, DefaultPrinter, ReadyState, _.. c, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. ifnox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.C
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3002
                                                                                                                                                                                                                        Entropy (8bit):5.134805971010848
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:802F702D9169B524650C3D3E8612A738
                                                                                                                                                                                                                        SHA1:05550CD4E373ACC5F507C35572CE609750F52E39
                                                                                                                                                                                                                        SHA-256:86BC3DE33E2EFF6DB7EEB9E89D5440BEB358C486D4B27940EF4BD7E7D6B8F899
                                                                                                                                                                                                                        SHA-512:259D6F99D890F511F827BEE9A0CF868EFFF74205224A361793FF0360C19DC923CDFC2734CF1ADF04215BCEAC729DCE3199DC9E7D6827A2ACDDE7F4D18C0996D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Convert2PDF.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.1.0.0..' Date: December, 24. 2007..' Author: Frank Heind.rfer..' Comments: This script convert a printable file in a pdf-file using ..' the com interface of PDFCreator.....Option Explicit....Const maxTime = 30 ' in seconds..Const sleepTime = 250 ' in milliseconds....Dim objArgs, ifname, fso, PDFCreator, DefaultPrinter, ReadyState, _.. i, c, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set objArgs = WScript.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2055
                                                                                                                                                                                                                        Entropy (8bit):5.217145631745601
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A5E62495FE0ADD0BFB594163FE053E4C
                                                                                                                                                                                                                        SHA1:521ECCD21303E265B9200578F2D14A805BEBEBC2
                                                                                                                                                                                                                        SHA-256:C3C8FA0BD8E05F8B0BBB4496FF76B6A12FCD02B9496FFFED3EA6FB4F8D437AF7
                                                                                                                                                                                                                        SHA-512:44D76133C8E2F56A802AC237BE6B2A2161E024A514632E027293B706EE78FFA180E4FAC02ED24507A722C8430E60980E38BBB283A8A898705672CDBCBB17A4E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' ConvertJPEG2PDF.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: August, 10. 2008..' Author: Frank Heind.rfer..' Comments: This script convert JPEG-filee in a pdf-file using ..' the com interface of PDFCreator.....Option Explicit....Dim objArgs, ifname, fso, PDFCreator, i, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "Syntax: " & vbtab & Scriptname & " <Filename>" & vbcrlf & vbtab & "or
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1878
                                                                                                                                                                                                                        Entropy (8bit):5.205718362282074
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:29B29E1D6B613A5645790376A0FB5F44
                                                                                                                                                                                                                        SHA1:C18AF7042703E08A19D74E3D0EC6346257F8EC55
                                                                                                                                                                                                                        SHA-256:679EC766AE6E982051C27A39A89DD58A1C4B7816F95C44A2542AC1D078CD19B4
                                                                                                                                                                                                                        SHA-512:45435525F79FF0CDCC7B9AAD03E487CB1B8F4C8E335883744C3FA55AA895086920AC43E18D408D5E029EDF924B8339A0A0324BBE97D661FC3E2F30BDF6D9D6D0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' PS2PDF script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: July, 17. 2005..' Author: Frank Heind.rfer..' Comments: This script convert a postscript file in a pdf-file using ..' the com interface of PDFCreator.....Option Explicit....Dim objArgs, ifname, fso, PDFCreator, _.. i, AppTitle, Scriptname, ScriptBasename....Set fso = CreateObject("Scripting.FileSystemObject")....Scriptname = fso.GetFileName(Wscript.ScriptFullname)..ScriptBasename = fso.GetFileName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "Syntax: " & vbtab & Scriptname & " <Filename>" & vbcrlf & vbtab & "or use
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1420
                                                                                                                                                                                                                        Entropy (8bit):5.2199146803236385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D09021E66F07B0742608AA24F9CE6A46
                                                                                                                                                                                                                        SHA1:55189D62BF01EA999263E2E401341C4BDE19C7D4
                                                                                                                                                                                                                        SHA-256:81A7E7118A9939AFE8877B1FBA38D8B4D783A6F5EA3883CF49EFFE74A35DB592
                                                                                                                                                                                                                        SHA-512:169654D637A1DBB97194844A16C9B9847644DBE541DDDA2CF8433A8752617307E4A3C3D9E9F159A65DEFE3B948AFA99CBECE11E632457FC9CB53BA558EDD3E10
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' SaveOptionsToFile script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.pdfforge.org/products/pdfcreator..' Windows Scripting Host version: 5.1..' Version: 3.2.0.0..' Date: December, 24. 2007..' Author: Frank Heind.rfer..' Comments: Save the pdfcreator options as ini-file.....Option Explicit....Const sleepTime = 1000....Dim fso, PDFCreator, AppTitle, Scriptbasename, PDFCreatorOptions, ProgramIsRunning....Set fso = CreateObject("Scripting.FileSystemObject")....ScriptBaseName = fso.GetBaseName(Wscript.ScriptFullname)....AppTitle = "PDFCreator - " & ScriptBaseName....If CDbl(Replace(WScript.Version,".",",")) < 5.1 then.. MsgBox "You need the ""Windows Scripting Host version 5.1"" or greater!", vbCritical + vbSystemModal, AppTitle.. Wscript.Quit..End if....Set PDFCreator = Wscript.CreateObject("PDFCreator.clsPDFCreator", "PDFCreator_")....With PDFCreator.. ProgramIsRunning = .cProgramIsRunning.. .cStart "/NoProcessingAtStartup", true.. .cSaveOptionsToFile fso.GetParentFold
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows 95 Internet shortcut text (URL=<http://www.pdfforge.org/donate>), ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):129
                                                                                                                                                                                                                        Entropy (8bit):5.060413369281412
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4540B1B7666FEFC6A0585424B9A4BD58
                                                                                                                                                                                                                        SHA1:88D7AB84C8D349E8665746F60E50977434406131
                                                                                                                                                                                                                        SHA-256:35534103259D3514B5F35321B095DD12988656A8C78B59DF8A665D99BCAA26F0
                                                                                                                                                                                                                        SHA-512:053F05F33981C8A7510B0521C99A4FF5EACBAF3CE726ECA9AEA98AC7D373D55D0CD1447232A62DCC449293EC60B5B0558D72417599FCF4152834C8975BDCF797
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:[InternetShortcut]..URL=http://www.pdfforge.org/donate..Iconindex=27..IconFile=C:\Program Files (x86)\PDFCreator\PDFCreator.exe..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (612), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3734FCFA65C155EC05F1EC4B054A43CB
                                                                                                                                                                                                                        SHA1:B73CB0953B30BEB656EE8F6383002BCB546A217F
                                                                                                                                                                                                                        SHA-256:8D03E1728F68A4E2C1B3B50008B86FF09CA24F3AF38D642364E83173EFC44136
                                                                                                                                                                                                                        SHA-512:8EE9BE3BA2DAD9846B605C0C30F5264038D3646C80CBB4B27FDF510766BE87894C505193A6C1A2754DD7DE28E6390A4F397B190ED55B37E392A3A2E6ADA52B2F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:FairPlay License Version 1.0....This software is available as source code, but the licensing differs in some parts strongly from other OpenSource Licenses like the GPL. Please read this license even more carefully, if you have experience with other licenses.....1. This package is provided "as is" and without any express or implied warranties, including, without limitation, the implied warranties of MERCHANTIBILITY and FITNESS FOR A PARTICULAR PURPOSE.....2. The Software may be used in and distributed for personal and commercial use (like in companies). Linking the software with free programs is allowed and may be distributed with them, even if the programs are used in a commercial environment.....3. Using the software in commercial applications, whether used directly or linked into the application, requires seperate licensing.....4. The software is available as source code. That means that the code required for building the software is publicly available. Changes to the source by other
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (937), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CEB0BE1F163E45E55F949768E369A4D1
                                                                                                                                                                                                                        SHA1:AEBBA736443385252CAD1001E71A9462820808A6
                                                                                                                                                                                                                        SHA-256:767C8904E1F7A08D082708461F38EBC1B5796290DD6099ED313CF1756BBD7222
                                                                                                                                                                                                                        SHA-512:A6E928E24AAEF2C89E4C3F563779596B73863030A3637AE47D3826ADC052B2DFD572AD3D3D2D8E08D0CD7D65ECB98110FA44BDE139EC82C4D1437B501FA330B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GNU GENERAL PUBLIC LICENSE....Version 3, 29 June 2007....Copyright . 2007 Free Software Foundation, Inc. <http://fsf.org/>....Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed...Preamble....The GNU General Public License is a free, copyleft license for software and other kinds of works.....The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, the GNU General Public License is intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users. We, the Free Software Foundation, use the GNU General Public License for most of our software; it applies also to any other work released this way by its authors. You can apply it to your programs, too.....When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make s
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CEED3DC4299CB6B98E147B9EED5158FA
                                                                                                                                                                                                                        SHA1:DEEA1CE3D2E8F61DCAC3E5D17ECD09972D93FCBB
                                                                                                                                                                                                                        SHA-256:428C80FD4ECFC3A92B0A03A8436FD5BB485413340BDEEF61CA5AB02FF6FECE38
                                                                                                                                                                                                                        SHA-512:1F213E17454FEF1D6826902CAADC4CC28FD7EE1FE792F944E6F85ACD2AF668B95C0D5ABF326222E889104CEEC6E4FCE49B860E93307B24B3375F14A8E9DE1C16
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I.y.(.*.(.*.(.*T.*.(.*.'.*.(.*.(.*.(.*..*.(.*..*.(.*..*.,.*..*.(.*..*.(.*..*.(.*Rich.(.*........................PE..L....?2O...........!.....0-...........+......@-.............................. ........................................J.A.....J................................8.....................................J.@............@-.T............................text...v'-......0-................. ..`.rdata...`...@-..p...@-.............@..@.data...XOo...J...o...J.............@....rsrc...............................@..@.reloc...E......P..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8BF82F9951E049CDB250B41B3861DBF5
                                                                                                                                                                                                                        SHA1:E642FE7F9B8FF9234C4646F0E25C3EE575F7507E
                                                                                                                                                                                                                        SHA-256:71E8B81AED625A993229468E4BC796ECC64E2F129625417319F23B12E7364948
                                                                                                                                                                                                                        SHA-512:6B63611243C74CDACD6EAB820345885E49641118E6F25E41097B15E68D469A21BAB153677B03D10A7EB97C08E62C7E15A92CDA2248A9AB4574E5D53E2FAD4B17
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:!<arch>./ 1328693002 0 1684 `....;..."...L...............F...F...........................<...<........... ... ...l...l...|...|...........\...\...........v...v...................................>...>...................T...T...........$...$...........&...&................__IMPORT_DESCRIPTOR_GSDLL32.__NULL_IMPORT_DESCRIPTOR..GSDLL32_NULL_THUNK_DATA._DllEntryPoint@12.__imp__DllEntryPoint@12._DllMain@12.__imp__DllMain@12.__imp__gsdll_revision@16._gsdll_revision@16.__imp__gsdll_init@16._gsdll_init@16.__imp__gsdll_execute_begin@0._gsdll_execute_begin@0.__imp__gsdll_execute_cont@8._gsdll_execute_cont@8.__imp__gsdll_execute_end@0._gsdll_execute_end@0.__imp__gsdll_exit@0._gsdll_exit@0.__imp__gsdll_lock_device@8._gsdll_lock_device@8.__imp__gsdll_copy_dib@4._gsdll_copy_dib@4.__imp__gsdll_copy_palette@4._gsdll_copy_palette@4.__imp__gsdll_draw@16._gsdll_draw@16.__imp__gsdll_get_bitmap_row@20._gsdll_get_bitmap_row@20.__imp__gsapi_revision@8._gsapi_revision@8.__im
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8014
                                                                                                                                                                                                                        Entropy (8bit):5.07620929930203
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8BF82F9951E049CDB250B41B3861DBF5
                                                                                                                                                                                                                        SHA1:E642FE7F9B8FF9234C4646F0E25C3EE575F7507E
                                                                                                                                                                                                                        SHA-256:71E8B81AED625A993229468E4BC796ECC64E2F129625417319F23B12E7364948
                                                                                                                                                                                                                        SHA-512:6B63611243C74CDACD6EAB820345885E49641118E6F25E41097B15E68D469A21BAB153677B03D10A7EB97C08E62C7E15A92CDA2248A9AB4574E5D53E2FAD4B17
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:!<arch>./ 1328693002 0 1684 `....;..."...L...............F...F...........................<...<........... ... ...l...l...|...|...........\...\...........v...v...................................>...>...................T...T...........$...$...........&...&................__IMPORT_DESCRIPTOR_GSDLL32.__NULL_IMPORT_DESCRIPTOR..GSDLL32_NULL_THUNK_DATA._DllEntryPoint@12.__imp__DllEntryPoint@12._DllMain@12.__imp__DllMain@12.__imp__gsdll_revision@16._gsdll_revision@16.__imp__gsdll_init@16._gsdll_init@16.__imp__gsdll_execute_begin@0._gsdll_execute_begin@0.__imp__gsdll_execute_cont@8._gsdll_execute_cont@8.__imp__gsdll_execute_end@0._gsdll_execute_end@0.__imp__gsdll_exit@0._gsdll_exit@0.__imp__gsdll_lock_device@8._gsdll_lock_device@8.__imp__gsdll_copy_dib@4._gsdll_copy_dib@4.__imp__gsdll_copy_palette@4._gsdll_copy_palette@4.__imp__gsdll_draw@16._gsdll_draw@16.__imp__gsdll_get_bitmap_row@20._gsdll_get_bitmap_row@20.__imp__gsapi_revision@8._gsapi_revision@8.__im
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12378112
                                                                                                                                                                                                                        Entropy (8bit):6.4911671505253015
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CEED3DC4299CB6B98E147B9EED5158FA
                                                                                                                                                                                                                        SHA1:DEEA1CE3D2E8F61DCAC3E5D17ECD09972D93FCBB
                                                                                                                                                                                                                        SHA-256:428C80FD4ECFC3A92B0A03A8436FD5BB485413340BDEEF61CA5AB02FF6FECE38
                                                                                                                                                                                                                        SHA-512:1F213E17454FEF1D6826902CAADC4CC28FD7EE1FE792F944E6F85ACD2AF668B95C0D5ABF326222E889104CEEC6E4FCE49B860E93307B24B3375F14A8E9DE1C16
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I.y.(.*.(.*.(.*T.*.(.*.'.*.(.*.(.*.(.*..*.(.*..*.(.*..*.,.*..*.(.*..*.(.*..*.(.*Rich.(.*........................PE..L....?2O...........!.....0-...........+......@-.............................. ........................................J.A.....J................................8.....................................J.@............@-.T............................text...v'-......0-................. ..`.rdata...`...@-..p...@-.............@..@.data...XOo...J...o...J.............@....rsrc...............................@..@.reloc...E......P..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EB43845F541811F33B8888493929F08C
                                                                                                                                                                                                                        SHA1:C15FC8D01B7891A5BF788D0AC2C1E682C562CB09
                                                                                                                                                                                                                        SHA-256:B80D00FF2021D295C1D7AC48B7F3B9D2C3B33094FC76E5739DB883E3A2D63C3F
                                                                                                                                                                                                                        SHA-512:84DCAC5F6C9B8C84B5B5E96FD91817FC58215AB04E68C5CAB5B96FD2FF379C812863F3D5147AEBA02B9AD12DA8F89D8D1FDAFDC41853EDEF92D92889DB2DF2BA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:83C9E7CA2E1321E7D546BC4686CD322C
                                                                                                                                                                                                                        SHA1:F90BB2EDE8077CE8B688F2FD46022BE43E7E4D49
                                                                                                                                                                                                                        SHA-256:D703C7DE9C008486DC80394C596B4F768EDB853ADFF1AFC90F88BC3C61DA617D
                                                                                                                                                                                                                        SHA-512:DA3530046B1159CDBCF8E79E16695086F808FF8542F7EA3D12537AD32CAE64121A3B46FDD329D26E5D8E4612D10579D1818915E6946477F10B9BB423D1796223
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% $Id$.% This is configuration file for FAPI client.../FontPath () % A default directory for FAPI-handled font files path in FAPIfontmap../CIDFontPath () % A default directory for FAPI-handled CID font files path in FAPIcidfmap../HookDiskFonts [] % FontType values for disk PS fonts to be redirected to FAPI../HookEmbeddedFonts [] % FontType values for embedded PS fonts to be redirected to FAPI...% Values allowed for HookDiskFonts and HookEmbeddedFonts are 1, 2, 9, 11, 42..% "Disk fonts" are fonts being installed to Ghostscript with 'lib/Fontmap' or with GS_FONTPATH,.% and CID font resource files..% "Embedded fonts" are fonts and CID fonts being embedded into a document...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AA37620372CA2F4CFDB4BBC3488E86E7
                                                                                                                                                                                                                        SHA1:9A0D071240E38C4C115F5668B7405A4174D63427
                                                                                                                                                                                                                        SHA-256:D1A45001D29B87F843B7712A9682C3E229B6D549981D40D733CFC01793CEADD9
                                                                                                                                                                                                                        SHA-512:6ABDBBB004848548AA4A8E3D0CECF1C2F07AF82130A657F3EE39332CC1C70024438CDFE9621566B7065022E52D2F81812E5329278E0B923EA5C7A8D363B205E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2001, 2002 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$..% May add general FAPIfontmap records here like this :./Wingdings-Regular << /Path FCOfontfile2 /FontType 1 /FAPI /UFST /SubfontId 0 /Encoding /Wingdings /Decoding /FCO_Wingdings>> ;..% Mapping Postscript fonts to pclp2_xj.fco FCO members :.FCOfontfile ReadFCOfontmap:.0 Albertus-Medium.1 Albertus-ExtraBold
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5E5E67B9FE7C62F461E9764FCBC6699D
                                                                                                                                                                                                                        SHA1:545D62267541BA4A9C522EF32272E0E0654699C0
                                                                                                                                                                                                                        SHA-256:8F295863A963A41F8849CD621F8C4C119E704C66661D46EB5A32DDF0905C7EF1
                                                                                                                                                                                                                        SHA-512:FAC0D2E4B96223886A2849A5236C86844E602C4158A6884FC8E3FFDA4C3F40600C4193E7AEAEFF7044C8D4BAD1EAE1D508754F8603C7BBF00857813B5180A1D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2001, 2002 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$..% May add general FAPIfontmap records here like this :./Wingdings-Regular << /Path FCOfontfile2 /FontType 1 /FAPI /UFST /SubfontId 0 /Encoding /Wingdings /Decoding /FCO_Wingdings>> ;..% Mapping Postscript fonts to ps3___xh.fco FCO members :.FCOfontfile ReadFCOfontmap:.0 AlbertusMT-Light.1 AlbertusMT.2 Alber
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FC4A9CD041B91492E54224811DE883FC
                                                                                                                                                                                                                        SHA1:B475A1CD923335B0FF086B3928740B6275580B3A
                                                                                                                                                                                                                        SHA-256:3D8F6E60072234CA90EF61B3B867AC62FAE2D81FC1CA8410220978D6524BD1A5
                                                                                                                                                                                                                        SHA-512:B4C268D2CAE431159CA25DF62B9DBD8EF3475228A9218FD23D6392CBB0AD598C66F0296E122CD7EB0E8C430520E8693A8450315B60CE094B5C88086F2049D6F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Fontmap.ATB - an alternative Fontmap for Ghostscript,.% suitable for use with the 65 Adobe Type Manager fonts .% supplied with Adobe Type Basics...% Before you use ATM fonts with Ghostscript, please read carefully.% the license that accompanies the ATM fonts; neither Aladdin Enterprises.% nor any other distributor of Ghostscri
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4825B7427AEDF5ADD8F8B7848077F01A
                                                                                                                                                                                                                        SHA1:B940D514B1DC05050BE30E357EE3CA7710805D93
                                                                                                                                                                                                                        SHA-256:10266A01E1A4A137D78EFD7CCAB1BE3AEC24D86612797B507773379905E28114
                                                                                                                                                                                                                        SHA-512:E73C0608B6651E386182CCBA82F23D9034C864CB3584D6F73B818CB3651C9650D247411E0E7C19DF95E26920A757335E6183FC771D729BCCE9306C879627B153
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1990, 1992, 1994, 1996 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Fontmap.ATM - an alternative Fontmap for Ghostscript,.% suitable for use with Adobe Type Manager fonts...% Before you use ATM fonts with Ghostscript, please read carefully.% the license that accompanies the ATM fonts; neither Aladdin Enterprises.% nor any other distributor of Ghostscript takes any responsibil
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C90EB700A73703FD137E7EB991A70D6D
                                                                                                                                                                                                                        SHA1:5D204F9A4B5739771EF54088A9C2032604761D96
                                                                                                                                                                                                                        SHA-256:006A390FCEF977FBCC0AEF097509674A2AE33A9CB70E43AD53B898EB85F19226
                                                                                                                                                                                                                        SHA-512:3C4CC7EF30A001F4954B8C1A79C13CFCEDDE599B887B8328E4D015E8616AAB53ABB552649723A3A9AEF7C539FEA6B84E0C09F5323A17548284B5610FE66C164E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1990, 1992, 1993, 1996 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% fontmap.os2 aka Fontmap.OS2 - OS/2 font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that Ghostscript f
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E8BF5448D47E4C584A69D02B6CF68361
                                                                                                                                                                                                                        SHA1:AF33FB0E9087344CC818C04BE0CEFCABFA68014D
                                                                                                                                                                                                                        SHA-256:19ACAF3324011834072FEAE7857D8171012CB4598A2FBA9251763AD174B2612F
                                                                                                                                                                                                                        SHA-512:F8F4CBE501EA73151638EF8F1D46755DDCFDECEA29CDA9555C09D61D1D55B872E165C7BD489B65532F3B185126E153FB25B1EC9CAE60077A37BD6D4CDF30D690
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% fontmap.osf aka Fontmap.OSF1 - Ghostscript fontmap for DEC OSF/1 systems..%.% UNIX systems from Digital Equipment Corporation are bundled with a license.% for Display PostScript, including certain fonts. Using their font outlines.% (which on OSF/1 systems are found in /usr/lib/X11/fonts/Type1Adobe).% improves the visual quality of documents displayed on screen. To do that,.% use this file as your Fontmap file and add /usr/lib/X11/fonts/Type1Adobe.% as the second argument to GS_LIB_DEFAULT in your makefile.% in your makefile..%.% This file is Pete Kaiser's original Ultrix file as modified by.% Bjorn S. Nilsson (nilsson@nbi.dk) first for Ultrix 4.3 and then.% for OSF/1 version 1.3..%..%/AvantGarde-Book...(AvantGarde-Book).;.%/AvantGarde-BookOblique..(AvantGarde-BookOblique);.%/AvantGarde-Demi...(AvantGarde-Demi).;.%/AvantGarde-DemiOblique..(AvantGarde-DemiOblique);..%/Courier-BoldItalic.../Courier-BoldOblique.;.%/Courier-Italic.../Courier-Oblique.;..%/Courier....(Courier)..;.%/Courie
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DE2F89394384835B0E731B3523560811
                                                                                                                                                                                                                        SHA1:4F99CB83B16CAAD5DDAC922416D5DE826F30DCAC
                                                                                                                                                                                                                        SHA-256:4E543BE26A25739918245154D06A5AD0027A1238386DB56E91095B3E8C56FB67
                                                                                                                                                                                                                        SHA-512:0D3F2BC92AB9FE880049BC338ADBD2A5FEFA3039018D4A9D4851E6045110A6524B1D401E424D90F87FD6538C8569642069C3FD592CFA96ADE1BE71372A58105C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1999 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.%.% Fontmap.SGI - standard font catalog for Ghostscript, modified for IRIX 5.3.% with the DPS fonts installed (dps_eoe.sw.dpsfonts)..% by H. Gohel, gohel@acm.org. 1999-09-10..% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be lo
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F9C6D22DA089B68655742D654870293A
                                                                                                                                                                                                                        SHA1:5F73667BD8B59F943549A4849A5195C0C5704A4A
                                                                                                                                                                                                                        SHA-256:C8AC4CAE227BE0AC8627D8C578D0FDFC85E839F2737168115EDD3C069401403D
                                                                                                                                                                                                                        SHA-512:D038A5F2A837219A00453341DDAD3E062939AFC7A0B0283A1ABC33CAAB2F51EA710F7452C7CF02E7342E32DB31B2001326AB17B281D69873BE33FBB027FD7202
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1999 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Fontmap.Solaris - Ghostscript Fontmap for Solaris 2.3 and above.% ===============================================================.%.% The Solaris 2.3 (and above) operating system from Sun Microsystems comes with.% Display Postscript (DPS), including certain Type1 and Type3 PostScript fonts..% Using these fonts instead of th
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:492D7AF3B7EB88B84F87D111853D321D
                                                                                                                                                                                                                        SHA1:2916B8F03E304BBE35617B6214C9553368E27B10
                                                                                                                                                                                                                        SHA-256:37984A151B30FB0A03F348E04CCD4D7EE63B037EA58F0793F9D762D0178A6B53
                                                                                                                                                                                                                        SHA-512:03541B3B785B50FF1598C100821E1B82BAC3689064E9571B17ABDC28C0EA61FE14525DA55F4E61D0772AFBE9E23C129F50C58CD2BEC56BF374128381598D10CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1999 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id: Fontmap.GS 8978 2008-08-12 23:44:53Z ray $.% Fontmap - standard font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that G
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BD1633D46C225866B26F025AFF5F54E4
                                                                                                                                                                                                                        SHA1:D5074C8D4E647C07AB3020C0673C1C73239B5815
                                                                                                                                                                                                                        SHA-256:9DF0FF9BC1C95E3959194C4B050A93172377F3509B5EFCE600020F6349D5F78A
                                                                                                                                                                                                                        SHA-512:9BEEE19514F55FC57AD364A7A66D2703755DF423EEC41F50E194C9291AC52CCD38E01C28A2F45D03E9CC1A9EE86ED77BF5D3A376CC3BCE42E79EDB63D2E171F6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1999 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id: Fontmap.GS 8978 2008-08-12 23:44:53Z ray $.% Fontmap - standard font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that G
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A529F32846E87988625BBA4E1FB04BCC
                                                                                                                                                                                                                        SHA1:19B5791D884D9B75EA8097B92A588CECD71E655F
                                                                                                                                                                                                                        SHA-256:6ED52DBB1DBE4611C2A25EA8841123CA509414D580A9C32D17BEB3CECDF8548F
                                                                                                                                                                                                                        SHA-512:0EC5E489073A74E48F037F5E15F346C9EA834D7EE08182ACB79EE6B0994D82F07A50F5E417B0F2923AA34EC45A68E054E2B687B39BA9F25B77E9E74FAFB1AEC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1990, 1995, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Fontmap.Ult is derived from the standard Fontmap file distributed with.% ghostscript; for credits and sources see that file. The modifications here.% are valid for ULTRIX 4.3, and consist of defining some fonts and font.% aliases as the licensed fontfiles included in ULTRIX for use on ULTRIX.% workstations, which g
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E2085348A67DE51723242A4CB8D22692
                                                                                                                                                                                                                        SHA1:00423EFAEB9A864EA18518CFFCA70011CF0F146A
                                                                                                                                                                                                                        SHA-256:DC58B027B2B2D5ED38E5E5C2601D63D1ADD227A9FF0CB6A6B8E8C9EB1612797C
                                                                                                                                                                                                                        SHA-512:F007831CDDEB9E950CBA7CD8AD681EF8A67254624343174E5BC37FCB8A5C5741859599DDF882B2364B0EA14A7C4DDAF53FC744320D41C6025FF4628968E78023
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% fontmap.vms - Ghostscript fontmap for VAX/VMS systems with DECwindows/Motif..%.% Mathog, 14-SEP-2000. Modified slightly from that provided by 6.01..% Changed to use Courier font from Decwindows instead of Ghostscript.% The hershey fonts are listed, but they are not constructed during a regular.% build of the package..%.% **************************.%Uses all the XDPS Outline fonts (Type 1 fonts) provided with Motif..%.%XDPS on VAX/VMS does not have Bookman, Palatino and ZapfChancery fonts, so.%we still have to use the Ghostscript fonts for those. Helvetica-Narrow is also.%missing. But then you get the LubalinGraph and Souvenir fonts which are just.%beautiful!../AvantGarde-Book. (SYS$COMMON:[SYSFONT.XDPS.OUTLINE]AVANTGARDE-BOOK.XDPS$OUTLINE) ;./AvantGarde-BookOblique. (SYS$COMMON:[SYSFONT.XDPS.OUTLINE]AVANTGARDE-BOOKOBLIQUE.XDPS$OUTLINE) ;./AvantGarde-Demi. (SYS$COMMON:[SYSFONT.XDPS.OUTLINE]AVANTGARDE-DEMI.XDPS$OUTLINE) ;./AvantGarde-DemiOblique. (SYS$COMMON:[SYSFONT.XDPS.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:color profile 2.4, type HDM, CMYK/Lab-prtr device by HDM, 1829093 bytes, 28-2-2007 8:00:00, 0x35db7968bf0904e9 MD5
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E14F5DB955711D914D877DF35AD7A1B5
                                                                                                                                                                                                                        SHA1:6E6503B66E2D54D0C9E1AC198EC47E3CBDC920E1
                                                                                                                                                                                                                        SHA-256:C6B4B62F0726243742ECED8B9669476A6BE89E581F50A7600ED8B6FCBB9CDAB8
                                                                                                                                                                                                                        SHA-512:7C2C47A298FBDB7E48DB7BC212C4C9AC1B6C35E6A4DAAFB1D3B9B0456805F16A219DCDC7D8C78278605A8427260D8B9A1F8A4E391B7C015B210A3C275F3B9D39
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:....HDM .@..prtrCMYKLab ............acsp.......................................-HDM 5.yh....1|.x....................................cprt... ...gwtpt........A2B0.......4B2A0......q<gamt.......0A2B1...<...4B2A1...p..q<A2B2.......4B2A2......q<kTRC........hd10.......ldesc...`....targ........text....PrintOpen 5.2.0 - (c) Copyright 2000-2006 Heidelberger Druckmaschinen AG. All Rights Reserved...XYZ .......t...x...Fmft2................................................................................................................ !!""##$$%%&&''(())**++,,--..//00112233445566778899::;;<<==>>??@@AABBCCDDEEFFGGHHIIJJKKLLMMNNOOPPQQRRSSTTUUVVWWXXYYZZ[[\\]]^^__``aabbccddeeffgghhiijjkkllmmnnooppqqrrssttuuvvwwxxyyzz{{||}}~~..........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4406859B1D2408C0D7A4CC1DDA1FE7D1
                                                                                                                                                                                                                        SHA1:4478D56594EEF2ECCF363ED299A094F4582B0406
                                                                                                                                                                                                                        SHA-256:AB80C3A33EF1C7BDC4ACC4A4BDF1BE630AEFEE91F711B885F8E9B09B8FC6BBE4
                                                                                                                                                                                                                        SHA-512:217DA4B9DA74FB9D7F0507789BEE7DAF1292D512A5B82B7FA044B1C903682B9AF6770CFB3B70F67A0424C5A889A7C3E6964A1BA57EE4FD8B5C354C94F8245D3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist SYSTEM "file://localhost/System/Library/DTDs/PropertyList.dtd">.<plist version="0.9">.<dict>. <key>CFBundleIdentifier</key>. <string>com.ghostscript.Ghostscript</string>. <key>CFBundleName</key>. <string>Ghostscript</string>. <key>CFBundleShortVersionString</key>. <string>703</string>. <key>NSExecutable</key>. <string>Ghostscript</string>.</dict>.</plist>.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1157
                                                                                                                                                                                                                        Entropy (8bit):5.0422759335436655
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:89C1F842BAA4C956524E0EE291DF8DE6
                                                                                                                                                                                                                        SHA1:5D1FAEEED7CD8F85EB23BA3A0714FE70A746A196
                                                                                                                                                                                                                        SHA-256:17F8E4DD7C048C266EDD0AFE5DAE7A0CD5AB912229DE883C4D46908E6ABAB557
                                                                                                                                                                                                                        SHA-512:359BA061B47E3FBB7A05CFCBCE3A71B1AE126E2FDE77E81B333980D37E2F6039104CD6D6E0C1D3867E4FB67317802AC32EFEACCD119BCFA7D15AED5919CA80B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% $Id$.% This is a sample prefix file for creating a PDF/A document..% Feel free to modify entries marked with "Customize"...% This assumes an ICC profile to reside in the file (ISO Coated sb.icc),.% unless the user modifies the corresponding line below...% Define entries in the document Info dictionary :../ICCProfile (C:/Program Files (x86)/PDFCreator/GS9.05/gs9.05/Lib/eciRGB_v2.icc).def..[ /Title (Title) % Customize.. /DOCINFO pdfmark..% Define an ICC profile :..[/_objdef {icc_PDFA} /type /stream /OBJ pdfmark.[{icc_PDFA} <</N systemdict /ProcessColorModel get /DeviceGray eq {1} {4} ifelse >> /PUT pdfmark.[{icc_PDFA} ICCProfile (r) file /PUT pdfmark..% Define the output intent dictionary :..[/_objdef {OutputIntent_PDFA} /type /dict /OBJ pdfmark.[{OutputIntent_PDFA} <<. /Type /OutputIntent % Must be so (the standard requires).. /S /GTS_PDFA1 % Must be so (the standard requires).. /DestOutputProfile {icc_PDFA} % Must be so
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1843
                                                                                                                                                                                                                        Entropy (8bit):5.01772989380864
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:97864379DEA9E5503DEE2023E5C5A039
                                                                                                                                                                                                                        SHA1:295CED939BBBC3D67C3B4DC3A4909607B1488EAB
                                                                                                                                                                                                                        SHA-256:FFADCC82639C09293DAC468B0A705BFD49E813595E72D2393C16A4B31976D8EB
                                                                                                                                                                                                                        SHA-512:F08D3B6A49A4344D5ACDBA22A79128A3FAA135469A4D09AA9F46E0860CD5BEFBB97D237CF29B752C6A48E83416E02171FB63E7D38706CE304DED0A8C6BC0F1D7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% $Id$.% This is a sample prefix file for creating a PDF/X-3 document..% Feel free to modify entries marked with "Customize"...% This assumes an ICC profile to reside in the file (ISO Coated sb.icc),.% unless the user modifies the corresponding line below...systemdict /ProcessColorModel known {. systemdict /ProcessColorModel get dup /DeviceGray ne exch /DeviceCMYK ne and.} {. true.} ifelse.{ (ERROR: ProcessColorModel must be /DeviceGray or DeviceCMYK.)=. /ProcessColorModel cvx /rangecheck signalerror.} if..% Define entries to the document Info dictionary :../ICCProfile (C:/Program Files (x86)/PDFCreator/GS9.05/gs9.05/Lib/eciRGB_v2.icc) def..[ /GTS_PDFXVersion (PDF/X-3:2002) % Must be so (the standard requires).. /Title (Title) % Customize.. /Trapped /False % Must be so (Ghostscript doesn't provide other).. /DOCINFO pdfmark..% Define an ICC profile :..currentdict /ICCProfile known {. [/_objdef {icc_PDFX} /type /stream /OBJ pdfmark. [{icc_PDFX}
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:79BCFB81858F4EB59A0EE9A962B2E284
                                                                                                                                                                                                                        SHA1:DF029F55693D29F2B28805CB43B4002745832635
                                                                                                                                                                                                                        SHA-256:EE43EFF616C10417F8A3E8388E16B4E176D6796B49E1B99EF45193C3E80190FF
                                                                                                                                                                                                                        SHA-512:2227C74EDF11015D6B526D74EC93521FEAE2F2C1C530C59C3845861A404ABBAADAEBD9EF715956672B03F8A7D11A53ADBCB9CCAC7EE1F4C8585E42D92863DD16
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Check that operators do their access tests correctly..% $Id$..% proc dotest => ../dotest. {. dup. mark. exch. stopped not % False if error, true if no error.. { (Allowed access: ) print cleartomark == }. if. clear. }.def..0 0 moveto % So the show commands don't bomb because of nocurrentpoint...{ [1 2] executeonly aload }.....dotest.{ (string) executeonly (seek) anchorsearch }...dotest.{ (string) (seek) executeonly anchorsearch }...dotest.{ 100 101 (string) noaccess ashow}....dotest.{ 100 1 array readonly astore }.....dotest.{ 100 101 102 103 104 (string) noaccess awidthshow }..dotest.{ 1 dict noacess begin }.....dotest.{ 1 array executeonly 1 array copy }....dotest.{ 1 array 1 array readonly copy }....dotest.{ 1 dict noaccess 1 dict copy }.....dotest.{ 1 dict 1 dict readonly copy }.....dotest.{ 1 string executeonly 1 string copy }....dotest.{ 1 string 1 string readonly copy }....dotest.{ (100) executeonly cvi }.....dotest.{ (string) executeonly cvn }.....dot
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:05084C65F4D043C8E869DB20B2BF487B
                                                                                                                                                                                                                        SHA1:97E95B9AC59985928B0985E9C276C04FEE223D89
                                                                                                                                                                                                                        SHA-256:1A0A7909229C72C3984AD50F9DD7A54DEC6CE9FC439F86AAAC1AA4F4C9121221
                                                                                                                                                                                                                        SHA-512:4900B0ABDA0DC4660D2D42DBC1EC37952ACF875BEDDBEA050E25968E0BFA501562DF6F59D289550989E04AAE82F6AF2721041E9CB5D81FB58BDBD0F44EBCBCA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Add the Central European and other Adobe extended Latin characters to a.% Type 1 font..% Requires -dWRITESYSTEMDICT to disable access protection...(type1ops.ps) runlibfile..% ---------------- Utilities ---------------- %../addce_dict 50 dict def.addce_dict begin..% Define the added copyright notice../addednotice (. Portions Copyr
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:awk script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C81C5317F43C397EA47BD6DDBA3936D8
                                                                                                                                                                                                                        SHA1:33B8374A815805C692FE2C92AEE5A7F315E0856E
                                                                                                                                                                                                                        SHA-256:10B7F8A4F13CA076F543E56357DC9E14E29BEB8A6615F4BD630D6DDFA97986AE
                                                                                                                                                                                                                        SHA-512:38B284ECE3DA8334BF411F59C5550018D45C48C7773AE22FF3342ECAE92F942F740292CD566CC65DA4042E428291109C43513B600A412FDD08E9FB30355F39CC
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/usr/bin/awk -f.###=====================================================================.### Read two Adobe Font Metric files, and compute tables of the.### differences in character repertoire, declared widths (WX), and.### bounding boxes..###.### Usage:.###.awk -f afmdiff.awk file1.afm file2.afm.###.### Author:.### .Nelson H. F. Beebe.### .Center for Scientific Computing.### .University of Utah.### .Department of Mathematics, 322 INSCC.### .155 S 1400 E RM 233.### .Salt Lake City, UT 84112-0090.### .USA.### .Email: beebe@math.utah.edu, beebe@acm.org, beebe@computer.org,.###. beebe@ieee.org (Internet).### .WWW URL: http://www.math.utah.edu/~beebe.### .Telephone: +1 801 581 5254.### .FAX: +1 801 585 1640, +1 801 581 4148.###.########################################################################.########################################################################.########################################################################.###
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B5C2A3DEFB9E8CF0BA42E9A3ADF9A34D
                                                                                                                                                                                                                        SHA1:E28D479DA2A4B8AE0A6441DFF9B2686228CC2049
                                                                                                                                                                                                                        SHA-256:8770687F260BEA48F6B846F7D1444CA33CB62468AC593FC54E5081A9CAEC49E6
                                                                                                                                                                                                                        SHA-512:B7FCBDA33C4D1ED3F1DA0DBEAC4B209641CC62D2EF0EB9F5CBAC61B9BC95A50F985D3CDB2393D83D2C39400BEB656490FCC4AC4E072BA8742A8FDF8385937670
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1989, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Print a page that indicates the proper settings of Margins and HWMargins.% for a given device. Requires a Level 2 system...% Reset the offset and margins...<<. /PageOffset [0 0]. /Margins [0 0]. /.HWMargins [0 0 0 0].>>.setpagedevice.<<. /ImagingBBox null.>>.setpagedevice..% Determine the actual page size...clippath pa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:561E434D8B29339E188E7EBA5EC1F414
                                                                                                                                                                                                                        SHA1:FC8FF58F607E4D8600EAF5CE4C9EFED5665CA459
                                                                                                                                                                                                                        SHA-256:1E6113001D6FC5DCFB94A2B06653DD69D6EDA966159627B9B7AAE659A260ED9E
                                                                                                                                                                                                                        SHA-512:632CE4321519C0820564A068AD848CFABCC92E3A58415CBB5795D0B980DDCBC05425AB4C219C5B1222D27C588B39730CE6CDB725CF010FFD7DF53CEAC4EF49F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.StartEntry: U_CanonBJC8200.GSDriver: uniprint .Description: {Canon BJC-8200 (UP)}.About: { \.. Canon BJC-8200 uniprint driver settings.\. }.Resolution: {NA} {NA} {}. BitsPerPixel: {bj8pp12f} {1200x1200DpI, photo paper pro, color, rendered}. BitsPerPixel: {bj8hg12f} {1200x1200DpI, high gloss photo film, color, rendered}. BitsPerPixel: {bj8gc12f} {1200x1200DpI, glossy photo cards, color, rendered}. BitsPerPixel: {bj8oh06n} {600x600DpI, transparencies, color, rendered}. BitsPerPixel: {bj8ts06n} {600x600DpI, t-shirt transfer, color, rendered}. BitsPerPixel: {bj8pa06n} {600x600DpI, plain paper, color, rendered}..EndEntry.#.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:332A765CB8F84AF1EC34315EF0400267
                                                                                                                                                                                                                        SHA1:1C7A11B5F6596280BDCCCCFEEF830A8D7BC6D7C9
                                                                                                                                                                                                                        SHA-256:0971D8C684EEEF96006DDEAF4BF4A656E753CB5EA93522F8D36DB963EBECEF82
                                                                                                                                                                                                                        SHA-512:25B282579B1A501761B6E8ED1DE936B4EC0344E8219FBB63B0746F97ABC83DE818D11AEDA56CF32A2AF5C85A9A036A7E0FE65FB8FF29E9395FB4115BB77AFA8F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, glossy photo card, high quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:692CD4BE60E7347D4691DEB06C6B50AE
                                                                                                                                                                                                                        SHA1:9208223AC5B35C7CFDF8431579FDD26ECE93B388
                                                                                                                                                                                                                        SHA-256:8D18EB8F26DCE23DB0C870C33E8FB7DEE880C46E6C224E1E8547D6ACA9538E4C
                                                                                                                                                                                                                        SHA-512:55BE149F7F3B9A7EAB43EF6D0C9DAD31901E046896E2BAC27E4670430F9BAB2AAD1498C7FE87205CFE8F2ADA29B0123C6E2D87A6E7A00F25C88C81658DAEDA80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, high gloss photo, high quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8D3D588B8B52D520527268D981382EAF
                                                                                                                                                                                                                        SHA1:175786C4752F248DBEF87199A9EA2A034E2D7C86
                                                                                                                                                                                                                        SHA-256:EA04A1BDC5506DA3FE1A770796B4E5B717D75CA2EE3E6FA4F3196328188DF79E
                                                                                                                                                                                                                        SHA-512:2660B80CBAA5DBD5B0EB5A9E017C23D7370A4231F5E2625C349F0C2CF50B2D9A63CF390B94935F66138632CDBEDE8B9ED86945A22A16A409AC31204882362FA1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, OHP, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:08DFBC8D265585B313E704B49406819C
                                                                                                                                                                                                                        SHA1:40CA94E1DC1112139F0D00EF6165B2B1626076F2
                                                                                                                                                                                                                        SHA-256:ED6AE6CDE403A8E394C62E028F863879D2F4DECF45965946B74D40B89D27E810
                                                                                                                                                                                                                        SHA-512:4A52641B25D8856D27F2721905B4A80DFFCAEDF2EF21A8903BB0BA4B78414947FFEAC7AC5B4D1625EB8DAFA9FDE36CE6E5695B74CD25D403006721DE6F357DB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, plain paper, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:987D285072D871242EDFB65630EA6BFD
                                                                                                                                                                                                                        SHA1:AE43F8247F024572DFA4220A69B85F1ED648B06C
                                                                                                                                                                                                                        SHA-256:265390EF8A4B203E86C9D65C309177A4131210F54055C7F9AA8F804CA90DA971
                                                                                                                                                                                                                        SHA-512:A24AC802BB36FACA978583AFE0C0334FC8A0DC14B635CBCFF1F44B314C2FE433892E00661BD6316CCBEF2C8199A07BDC7D38E3D36288B04BE09ACA00ED99094B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, professional photo paper, highest quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.479
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4C4BD936E9A11B610A3EB6471862A720
                                                                                                                                                                                                                        SHA1:934DA49E9692AD445799A329A767C76B9DCBA476
                                                                                                                                                                                                                        SHA-256:CDAFD54E1F176564709D428D1F1ADC519FF9D40D08EB69600D68C06111A4368E
                                                                                                                                                                                                                        SHA-512:903A50584FE6B27E5D4E86A5D839C82C0EECE50D8270663D56B14498FD15BE4218899A63A782BCE4FBDEEA99AEE4AD2D2B13B75EBD0C707D64A60FD6B2AC207B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, t-shirt transfer, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:272713104AA3AB5B4C2F80C6B11092AA
                                                                                                                                                                                                                        SHA1:9CA8EB546B9C2C600932D7BF2DB874CF7102CBB8
                                                                                                                                                                                                                        SHA-256:4CBFA40EAE203FE068C1A154BC3BB1C39D659D8ED8DC840060630259FAA1CD2F
                                                                                                                                                                                                                        SHA-512:9A98D434764966EC4F1D429E731A28611EC3D22740F6AE46A8259CC4719140A8C694500B40DF410EC4B0DEADAF144A99E6A02A5E31F6F43E7E7408554A2DFB2B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, plain paper high speed, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:302A248493956A67F3ED8AC32C5B6FD9
                                                                                                                                                                                                                        SHA1:DB8161BB37AC639955354917C2A696F1DAA4AF98
                                                                                                                                                                                                                        SHA-256:810220F0BD4309DECE1587C98431AD744880292B09DB3C78250710CF94616051
                                                                                                                                                                                                                        SHA-512:9FA7AF2BF24CF4F37E14F22A6B2550AF92EABEF25A9BA95CBC065B415946AB409A8C50728276239FA243779FFB47E760E45CA90CD03CD79B5523310A716F0853
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, plain paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:29567F275B715DC9F3DF2DF48A7FAB05
                                                                                                                                                                                                                        SHA1:C952CFCD6251BD4E1ADA0FCF5C0645381A8EAA18
                                                                                                                                                                                                                        SHA-256:57DBD7B910CF4097EC3781E43BB0B066F6356DEBA8086E6392E9FBDD0C036B2B
                                                                                                                                                                                                                        SHA-512:D6AF4C0E9D6D779FB499E397FCB4F1CC5C7ABCEEE3491385996B6614F16D7EA351A1C8C6B044E56744638419D37B99D61379CDBFEC99DDE3A9E87AAE9469343E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, coated paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:75163059E2A7EB79D885599221CC8E82
                                                                                                                                                                                                                        SHA1:7F1A59B88880BB1F1C617DC7E757F16B849D1DDB
                                                                                                                                                                                                                        SHA-256:ADA21961A86254D4D8003E7F6399EC14BC211A84E152AF23356EE0F6A06BD0E8
                                                                                                                                                                                                                        SHA-512:BE94F850DCF1FEA850B218B599ABA5DDAFEEBE92962D63DACA4C0C37A3B07976A84E9F2489413292AF8F836E18E08760C7D1481A35B456C99B049A3E4EDB6D39
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, transparency film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.56
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8AC7079FB35C110F197D50BC64F5B8BC
                                                                                                                                                                                                                        SHA1:CE9071252389B6CD0FFEA70769B37A9CD9154CEC
                                                                                                                                                                                                                        SHA-256:8F39800FEC647CD4E4C10DDE12752B7443A06E7672080EB37F60416D9FF63B9C
                                                                                                                                                                                                                        SHA-512:D0D447AE6248E8A9E023C76EB00183A133CAE58D7AF33ABFFFFAA37D189E7E4E56E423D0CD2A2FB01802C11F73AEED9F719679B0362523D90D0FEA6AB18AA69F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, back print film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupYFlip.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:31A1854DC45600813B9E63FBDED99C54
                                                                                                                                                                                                                        SHA1:BD0C25F72137A8214A104FEDD56A70C005DD4D42
                                                                                                                                                                                                                        SHA-256:FDA6BC2931F878B6B40BDDE6D1714DE93A2400122EA105253D509492E6BCABE2
                                                                                                                                                                                                                        SHA-512:BD9779B5E67E67CE90A1F79E833865260E536781095E9D539054A31BCEE624DFC2A8081FD8AAC4145EB8CEDB0D4649BBE0333F69A4A52794A91E40C8B209BCA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, fabric sheet, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FF963E5BDC9BBB3E00DB7610A4580DFD
                                                                                                                                                                                                                        SHA1:3EBF931CE073BED4C34577EF62B77BECCE6F1F04
                                                                                                                                                                                                                        SHA-256:79C1EBA4460DCF6AF066A922CDFD33DA03C9964B8F942A6CFF64C4DB665EB781
                                                                                                                                                                                                                        SHA-512:7A28794800B81B3851FB78EBCE884C5D1089A9B9658D4D4E2C0D740CCDB4FFDB044EC0D7E57E072B8BA857F83875F34B8728DDC6098B01645CADC137C8A6EE57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, glossy paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:02F63DFFB21A37B3DF1B60AA4EF1BA21
                                                                                                                                                                                                                        SHA1:DB563235AB3C96A33ABA517D7C963A12BF052B44
                                                                                                                                                                                                                        SHA-256:F18A01FC50E55745C47CE03782FB3125EAC8E39317B53ECD7C70CD9220ABF728
                                                                                                                                                                                                                        SHA-512:A98BEDFF1CE39A8673B7B58679C32771C1724C94C1318AB6C315FCDB6F739ABAE08E7EE5DA3531206CDF85BD644B632191D829FA636A88BFD236ED62E5B328D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, high gloss film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:938071F80CA83BA489905E0DDE3701EB
                                                                                                                                                                                                                        SHA1:C5C643EE15C74C41EE13BA2183F223CE4B10665F
                                                                                                                                                                                                                        SHA-256:A422DF1E096044BD651B62C5991B55F05025466A5B068944EAF226ED4BD7311B
                                                                                                                                                                                                                        SHA-512:1D124C849633702ACC729E4879A575E1D1C380F59AE1A00E7EEB6143610D32B577F9BEB45BCD7C836361AA3B69113088B2E9DAAA0E6B38F39BE63752890F56B8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, high resolution paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4416D26B4178E030946C175327C9C6B6
                                                                                                                                                                                                                        SHA1:7D18469F19225AFD6D82DAE0A2E425D0BB0105DF
                                                                                                                                                                                                                        SHA-256:8B3D347099F5E58671B6E12A93485449EF429D7D8243DBA941D9E7209F79C7BF
                                                                                                                                                                                                                        SHA-512:3583B4FEC36863142E1D027D965E54D9BB987309BBBBBCC1CBF7D92E6D15043F62BDBD1BCA7DDA25D05D61B6880D96F03744EB95520EC269450E348BC4597890
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, plain paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0004 0.0017 0.0037 0.0067 0.0104 0.0150 0.0204 .0.0266 0.0337 0.0416 0.0504 0.0599 0.0703 0.0816 0.0937 .0.1066 0.1203 0.1349 0.1503 0.1665 0.1836 0.2015 0.2202 .0.2398 0.2601 0.2814 0.3034 0.3263 0.3501 0.3746 0.4000 .}".-dupMagentaTransfer="{.0.0000 0.0004 0.0017 0.0037 0.0067 0.0104 0.0150 0.0204 .0.0266 0.0337 0.0416 0.0504 0.0599 0.0703 0.0816 0.0937 .0.1066 0.1203 0.1349 0.1503 0.1665 0.1836 0.2015 0.2202 .0.2398 0.2601 0.2814 0.3
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:306B236DB4201A6ED371DE7D18718D6E
                                                                                                                                                                                                                        SHA1:137C0A2184A6CD416BC97DFD84CEED6D5008E61B
                                                                                                                                                                                                                        SHA-256:0E90CFD91FD0BC9F44272912E1D950F6D3E7C291F8C83FA237BC70F05CC1DAD8
                                                                                                                                                                                                                        SHA-512:EF3C42F15ACFA942028C68BBAECEF9C83742AFD2327F1B62D43188A6F740AF4A7119D8F47BC29E0CE9D427036AA26FA4482A7CC6E0063ED6A2C74251F440C72D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, coated paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:885D44BDA6C4B82465FC6337A4193660
                                                                                                                                                                                                                        SHA1:FFCCD48790BD8BCBFB75760790F8E2A91B70A205
                                                                                                                                                                                                                        SHA-256:86C5D2C36D74DE5CE9ABBCBFE0564A1CECF14313C2A61A6EC357180C81B006A8
                                                                                                                                                                                                                        SHA-512:9B561D38FF852896DF1AECEF32867026A6907ED5BA325A06B8FC43B1FCC3F95C607971C530DDD0CF76C50BE9A1A4B928760F03FDDAC16A38BC15401EA82E8099
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, transparency film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.35
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F58FC5D7C95E359BF7D751126210DEAF
                                                                                                                                                                                                                        SHA1:2694CCCA13E0AD4E71A41940E4755D5DC59FDD28
                                                                                                                                                                                                                        SHA-256:1AB92424301325D4B8C4FEFF1EB8BB0E667EAC88369943CF70DFCB7D4BE854B4
                                                                                                                                                                                                                        SHA-512:0593104484E2569CA0BD5D956936BA19E845E2F958CCA591BE51803C9751F7C80231A7013F483398BE32F82802B441CC6C13DF3BA55217DCC8852F4F9DD42F47
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, back print film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupYFlip.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0019 0.0042 0.0075 0.0117 0.0169 0.0229 .0.0300 0.0379 0.0468 0.0567 0.0674 0.0791 0.0918 0.1054 .0.1199 0.1353 0.1517 0.1690 0.1873 0.2065 0.2266 0.2477 .0.2697 0.2927 0.3165 0.3414 0.3671 0.3938 0.4214 0.4500 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0019 0.0042 0.0075 0.0117 0.0169 0.0229 .0.0300 0.0379 0.0468 0.0567 0.0674 0.0791 0.0918 0.1054 .0.1199 0.1353 0.1517 0.1690 0.1873 0.2065 0.2266 0.2477 .0.2697 0.2
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E2FC90A088D0A30CEF318B258EF58372
                                                                                                                                                                                                                        SHA1:50A7CCA23EA229A1C061464DA978E478BD7D5ACD
                                                                                                                                                                                                                        SHA-256:6569F80D84D84749B17B4211A56C9F37246E02131DF72BCA13CD82820D8781B3
                                                                                                                                                                                                                        SHA-512:F106BEB2A9642215E4F9B6F475282EF561B387D5A66F015FDD2F9D5A1AA6BE2A85353F30549F34BEB3E2535D042DFF59410D2F2F0EA2A5AFCE837C72A4AC8F9E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, glossy paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AECB71A200AA8A7ABA6B36E174B94B29
                                                                                                                                                                                                                        SHA1:E31737102DAF95716F43DD245C32995233497D9A
                                                                                                                                                                                                                        SHA-256:D387BDA50EDFAEF50F9223021ADFC2460CAAB9EC067992E88FB25D87AC86CCDC
                                                                                                                                                                                                                        SHA-512:2509F0E7F883542927F15928955297A7760829DCB7C1E51055C6A202B65B89B47FD18B3305B94B48A1A2E445AC2E32509D9AA0A557E027E6AAE4FE3C445E7433
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, high gloss paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.351
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DA6BD78547C51EE6F1CB1031832735B7
                                                                                                                                                                                                                        SHA1:19620444A602540A7B1AF785875409AFCFDFDB77
                                                                                                                                                                                                                        SHA-256:62C3CD85ACC7B33705CE3AD3662C8430644715EBD3096EEAF62BFE137D0E109E
                                                                                                                                                                                                                        SHA-512:724E83CB56FAA0B06C8739812927B3FE9F4318B5451916B3B065DDEDE29E65D1D633800BA41C9043AD89894D2AA50C2C060E0B2519EF15B0B2EFAAD69256CC6E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, high resolution paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6CF93D0E21FC1F18F3978604757CAC12
                                                                                                                                                                                                                        SHA1:6E0123E70158A5584B952335B70E7C85C9BC4D85
                                                                                                                                                                                                                        SHA-256:88E31E8633FD193D7D2362A3F9F443E8C539CCB0984A00018399BB3E24098403
                                                                                                                                                                                                                        SHA-512:CFEA6BB2E0CC8CE40523F189068E5F0D3DE6E94BFB59CEF19A3E4D7561FE07D60CDED4D95A9BD69FE37E4B9EBC186044891776070E9C7B912A8E47C3E67349DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1995 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Add a "caption" to the bottom of each page../captionsize 20 def./caption. { /Helvetica //captionsize selectfont. (Printed by Aladdin's XXYYZZ) show. /Symbol //captionsize selectfont. (\324) show..% trademarkserif. /Helvetica //captionsize selectfont. ( product) show. } bind def..10 dict begin.gsave. initgraphics. c
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6A423F1411EDC7F02C02E1A2D597F951
                                                                                                                                                                                                                        SHA1:6EFF8D18CACC0D5D96CDD1789CB881BABAABB0FB
                                                                                                                                                                                                                        SHA-256:830D4E0F9A353AFDDA851DA269B8341E9C942F0693C69CD92B62175F77C65733
                                                                                                                                                                                                                        SHA-512:FF7633DD83FF474CE838950C29A617B01C727CDED65286C3C5308639532C5F036D3CD7D3FB8B4F17AF3A8C99164832E137D6D249AB38DA26C59D7638CD59DE1E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996-2003 Artifex Software, Inc. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861..%.% $Id: cat.ps 8331 2008-02-05 11:07:00Z kens $.%.% Appends one file to another. Primarily used to overcome the.% 'copy' limitation of Windows command shell for ps2epsi.%.% the files to be appended are given by the environament.% variables %infile% and %outfile%. %infile% is appended to.% %outfile%.%../datastring 1024 string def..{
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PPD file, version "4.1"
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:945672F0DA5796288B587F822BD83907
                                                                                                                                                                                                                        SHA1:E1BF7C63CCF0217F519E950FDEC0AAC729F2BCDA
                                                                                                                                                                                                                        SHA-256:64C31DE3938FA8076D14985417DD50A001D74E62D3626D2F158D6031F9E00C82
                                                                                                                                                                                                                        SHA-512:67B1DF7EAF97AF6E7E5744A96F01AB05A9DD91CA2366C58AA593902D29355A1B33D32B28A2BCBAF93896D6DE9027844EBEA60712DCEFCD5DAFB062EF9ED31CF5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.1".*% Adobe Systems PostScript(R) Printer Description File.*% Copyright 1995 Yves Arrouye for AFPL Ghostscript with Level 2 PS..*% All Rights Reserved. .*% This file may be distributed as part of GNU Ghostscript and/or AFPL.*% Ghostscript, under the same terms and conditions as Ghostscript..*% End of Copyright statement.*FormatVersion: "4.1".*FileVersion: "1.0".*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*PCFileName: "CBJC600.PPD".*Product: "(Canon Bubble Jet Color 600)".*PSVersion: "(2010.351) 0".*ModelName: "Canon Bubble Jet Color 600".*NickName: "BJC-600".*ShortNickName: "BJC-600".*Manufacturer: "Canon"..*% This file is not complete, and may lack some useful information.....*% Note: the default transfer function should be set to Null if Ghostscript.*% exhibit a bug making magenta appear while printing in gray levels....*% Note: if you print on A4 paper by default, change *Default values (the.*% default is Letter here)...*% ==============Constraints ========
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PPD file, version "4.1"
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:ECAC823FF6F95A532C6388257CDE106F
                                                                                                                                                                                                                        SHA1:C0F4FE5E4A642FF9213019646CEF035B5D8D02DC
                                                                                                                                                                                                                        SHA-256:E7C73109D85DB98EE0C508E34840E856018FAF09FD3C7772172386DB9D5866B1
                                                                                                                                                                                                                        SHA-512:129A1ACCBF8B7080F6F13849680E96C032E3FA6D27F2AF7638017FF0CCD793EFAAA2B151A0AA27ED9658A19B62812A45DCEF8808C1E97E0B29A03FD93051AE1A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.1".*% Adobe Systems PostScript(R) Printer Description File.*% Copyright 1995 Yves Arrouye for AFPL Ghostscript with Level 2 PS..*% All Rights Reserved. .*% This file may be distributed as part of GNU Ghostscript and/or AFPL.*% Ghostscript, under the same terms and conditions as Ghostscript..*% End of Copyright statement.*FormatVersion: "4.1".*FileVersion: "1.0".*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*PCFileName: "CBJC800.PPD".*Product: "(Canon Bubble Jet Color 800)".*PSVersion: "(2010.351) 0".*ModelName: "Canon Bubble Jet Color 800".*NickName: "BJC-800".*ShortNickName: "BJC-800".*Manufacturer: "Canon"..*% This file is not complete, and may lack some useful information.....*% Note: the default transfer function should be set to Null if Ghostscript.*% exhibit a bug making magenta appear while printing in gray levels....*% Note: if you print on A4 paper by default, change *Default values (the.*% default is Letter here)...*% ==============Constraints ========
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2217003FA001E390762C19943D32164E
                                                                                                                                                                                                                        SHA1:DC5AAC0FC2F9FCE689F991935D6C221CEB7CA00C
                                                                                                                                                                                                                        SHA-256:9307CBD9932DFD799B833680ED51B44D620A75E9B2993A79B93C822AEF9DF926
                                                                                                                                                                                                                        SHA-512:8721057DF59106BCE58B8790A44CFF3F749117AC0FE3921F5B5A1ACC925CB215B520C89951E14F4AAB014884D66E5FC840BA7DF450F30B64B9D6C19977F26A12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 550c, 300x300DpI, Gamma=2".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300.-dupMargins="{ 12.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B9609EA4F0676071C1EA3AFC9919DBFC
                                                                                                                                                                                                                        SHA1:32926334A8C2117E6F6E448A3A3C70E8111799F2
                                                                                                                                                                                                                        SHA-256:F11D410ACDD0ABAC139C842C09D864E63366791EDF0BC70EF9E009C9B396E531
                                                                                                                                                                                                                        SHA-512:1C9549FC950A2B9853EB2EC733BC5B908EF38F9DAD39CB145C5B9B7F927B4F42F1EE5EC3C93D352725400218CE686550ED57175E26270A0C5BA0851A2D90E7C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 690 Normal Gamma 2.0".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r600x300.-dupMargins="{ 12.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:54D22116832DDEEB195ED442172DB9BC
                                                                                                                                                                                                                        SHA1:1C0CEE9E33DEA2C1133B28C2D87951F0A3B801DA
                                                                                                                                                                                                                        SHA-256:CE93569357EDFA20D04A3184E537287618529AF45F2E5E2FFCC1BAD05D941831
                                                                                                                                                                                                                        SHA-512:3B4A8C86CA3BB369D858244ECE79D0CF96E7EFAF328F0103F842F8B7C13C71E4BB2F1FB53D8A4BEC3679AAE46EC6C07CEFE21DEEB0CD121C6C405CAD770CD879
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 690 Econo-Fast Gamma 2.0".-sDEVICE=uniprint.-sPAPERSIZE=a4.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300..-dupOutputYOffset=300.-dupMargins="{ 0.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1B18494AA5FFD19312ACB5DE5270BDFE
                                                                                                                                                                                                                        SHA1:2AD7B7028183F5FBB45C50D3CB276DCE3EEC3C56
                                                                                                                                                                                                                        SHA-256:A43AF0204B14BDE990BD52F4D02D46DF4804C9AE0FFF8232D459E568957F6DB1
                                                                                                                                                                                                                        SHA-512:1F23445BD00EF2F04355C202176F2B11CBB6D58D7D7E730DEFAB9F5CF0DECFA2DBC86AF6338585050F3732B8B487620F59B058FA907AAC611C1A6EC6B8229274
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1998, 2000 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Construct an inverse map from CIDs to codes...% Create an inverse map from CIDs to code values..% We only use this for 16-bit Unicode, so it has some limitations..% After invoking .cmap2code, loading a CMap file prints out the map.% instead of doing what it usually does. For example:.%.%.gs -dNODISPLAY -dBATCH lib/cid2code
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3EDEA4BBD7DB129DAA826782C5174898
                                                                                                                                                                                                                        SHA1:57C6E10D9B1B8E7A2C5737BFB986CAD36F5C217F
                                                                                                                                                                                                                        SHA-256:FF1C1D7536C5D28B7D0946FB678194CDA89CB1C4A70CD74FD96E84714C5130F2
                                                                                                                                                                                                                        SHA-512:C0F6687B2A627FE70252F83EDE16402C029B398469F901F2D41FEA5B64DFBDE4E9F524297548C8AA61DECBF0EE7EF88DDE673930FB751248A3F1472BC84E80FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% cidfmap generated automatically by mkcidfm.ps from fonts found in.% C:/WINDOWS/Fonts..% Substitutions./PMingLiU << /FileType /TrueType /SubfontID 1 /CSI [(CNS1) 2] /Path (C:/WINDOWS/Fonts/mingliu.ttc) >> ;./GulimChe << /FileType /TrueType /SubfontID 1 /CSI [(Korea1) 3] /Path (C:/WINDOWS/Fonts/gulim.ttc) >> ;./Dotum << /FileType /TrueType /SubfontID 2 /CSI [(Korea1) 3] /Path (C:/WINDOWS/Fonts/gulim.ttc) >> ;./MingLiU << /FileType /TrueType /SubfontID 0 /CSI [(CNS1) 2] /Path (C:/WINDOWS/Fonts/mingliu.ttc) >> ;./MS-PGothic << /FileType /TrueType /SubfontID 1 /CSI [(Japan1) 3] /Path (C:/WINDOWS/Fonts/msgothic.ttc) >> ;./NSimSun << /FileType /TrueType /SubfontID 1 /CSI [(GB1) 2] /Path (C:/WINDOWS/Fonts/simsun.ttc) >> ;./MS-Mincho << /FileType /TrueType /SubfontID 0 /CSI [(Japan1) 3] /Path (C:/WINDOWS/Fonts/msmincho.ttc) >> ;./MS-PMincho << /FileType /TrueType /SubfontID 1 /CSI [(Japan1) 3] /Path (C:/WINDOWS/Fonts/msmincho.ttc) >> ;./SimHei << /FileType /TrueType /SubfontID 0 /CSI [(G
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:733324EF51EAE83042C934C65F26F854
                                                                                                                                                                                                                        SHA1:2123A10FDB0D174F4A2C53E13DB253DEBA667A4B
                                                                                                                                                                                                                        SHA-256:289B129397317B15C92CA1CE3103D91EB864FE78D7857FCFCCF9BFC73E8DA007
                                                                                                                                                                                                                        SHA-512:C0A03B9C87DBCA6DF5C0C3C41283ADA67E752D157DED4062DF4B8EFFFFF2006A286C59081FF2F05533E980A6275E46FD9EFD791DF058690E686C029F7448F483
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Decrypt an eexec-encoded file..% $Id$..(t.in) (r) file /in exch def.(t.out) (w) file /out exch def.256 string /buf exch def.55665..% eexec encryption seed. { in buf readhexstring /more exch def. dup .type1decrypt out exch writestring. more not { exit } if. } loop.in closefile.out closefile.quit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:53F4535CED9FF89DC725416B5493D582
                                                                                                                                                                                                                        SHA1:58B013909F15C16B39D9EFD7A578C694ACB68D5E
                                                                                                                                                                                                                        SHA-256:655FB643172514AEE24FC5A0CF412E6404C733BA0CA9269B7B6562F1A1CD9BF4
                                                                                                                                                                                                                        SHA-512:2D4B596C4B2F21DE8310D35227776AB4AF1B737BCEE47CFE601FB642CC6A2311F3EA2A28825256B308A00D3A23C7061F353615ED6D9E9097F5D2F866368E3331
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="HP Designjet 750c, 300x300DpI, Gamma=2.5, CMY".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300.-dupMargins="{0.0 0.0 0.0 0.0}".-dupRedTransfer="{1.0 0.921295345 0.846429467 0.775337517 0.707954228 .0.644212425 0.584044278 0.527380228 0.474149585 0.424279869 0.377697408 .0.334326446 0.294089675 0.256907612 0.222698912 0.191379622 0.162863538 .0.137061611 0.113881744 0.0932285339 0.0750028 0.0591011234 0.0454152822 .0.0338314585 0.0242292974 0.0164806321 0.0104477014 0.00598061318 0.00291339168 .0.00105723308 0.000186894162 0.0}".-dupGreenTransfer="{1.0 0.921295345 0.846429467 0.775337517 0.707954228 .0.644212425 0.584044278 0.527380228 0.474149585 0.424279869 0.377697408 .0.334326446 0.294089675 0.256907612 0.222698912 0.191379622 0.162863538 .0.137061611 0.113881744 0.0932285339 0.0750028 0.0591011234 0.0454152822 .0.0338314585 0.0242292974 0.0164806321 0.0104477014 0.00598061318 0.00291339168 .0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:96423332EF16DA1D0291BF15153D1547
                                                                                                                                                                                                                        SHA1:9E5A475AE958A4C43309EFFE4AC0FBB93010B64D
                                                                                                                                                                                                                        SHA-256:82A578078ABCFB4BCFFD378B3AC0C5B4AE09BFA39BE8A13CDCA5FA61E182AC1E
                                                                                                                                                                                                                        SHA-512:644CA23E24576C9C830AE20FC43E33A578DF660292A1C433BD90B9598D9F5A08074EB5D16C2654B98311BB35334FAD5963479901CF8761B2E06A014B9125E557
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="HP Designjet 750m, 600x600DpI, Gamma=2.5, CMY".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r600x600.-dupMargins="{0.0 0.0 0.0 0.0}".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 1b252d313233343558. 40504a4c204a4f42204e414d45203d20226773220d0a. 40504a4c20534554204d4952524f52203d204f4646200a. 40504a4c205345542050414c45545445534f55524345203d20534f465457415245200a. 40504a4c205345542052454e4445524d4f4445203d20475241595343414c45200a. 40504a4c20534554205245534f4c5554494
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:27F0A5A99474CDCA0C055BB6B9840E67
                                                                                                                                                                                                                        SHA1:513A72493093495095484B271458297CBAA873F4
                                                                                                                                                                                                                        SHA-256:A1A454A8EC9C07A4958388E2450295DC05CDFD1A6EBF7F8B57E4D1BC57A5565A
                                                                                                                                                                                                                        SHA-512:6E487C3365FB9E13C3409BDFAF6A40D92C370EC93169F1B3658E642EAE6765A8AEB6E4C6C8BB9F4E838EE89ACDE5361ABE7C7CAD12B3E4639DA63A5CB7D34AC3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% docie.ps.% Emulate CIE algorithms in PostScript...% ---------------- Auxiliary procedures ---------------- %../r1default [0 1] def./r3default [0 1 0 1 0 1] def../apply3..% <u> <v> <w> [<pu> <pv> <pw>] apply3 <u'> <v'> <w'>. { { 4 -1 roll exch exec } forall. } bind def../restrict.% <u> <min> <max> restrict <u'>. { 3 1 roll .max .
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AE4CFA6FC465E761F527766ABD68ECF3
                                                                                                                                                                                                                        SHA1:9D6C0258B4D696CBB3427DF62C6E22348A8D08AC
                                                                                                                                                                                                                        SHA-256:A7503271CEA9532D143E246E3065172012160B066569BCABD6BC2A0E1842F4BD
                                                                                                                                                                                                                        SHA-512:473D9E22A4BFEC0E0A095EEF4E669C075C7DB9C7BB614A4ED11A6A27B5A9D008B663C3E9653BDCBE59FC9CA70D4667254AE0E2D832AAE79DBAEB75D689EF5F2B
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Linearized PDF hint formatting utility...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"...OPTIONS="-P- -dSAFER -dDELAYSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 1 ]; then..echo "Usage: `basename \"$0\"` input.pdf" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -dNODISPLAY $OPTIONS -- "`dirname \"$0\"`/dumphint.ps" "$1".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E115E1E6382A786BD765F58DB4CB360B
                                                                                                                                                                                                                        SHA1:02E1D940483030C2E9BF06C17929450B5351ED64
                                                                                                                                                                                                                        SHA-256:EF7881D8BEF2D9B1E57A7F8B6065A6A48F5E10B6B65615B885C797CEBDE64828
                                                                                                                                                                                                                        SHA-512:29611686D9BB80827F8DDC9DEC164ECD2B2DBA7DDF8DBA943657A2FDED4970F3F9BCB145CB3062F40FAD18341C21948504C3D72119D81857717C82733E73C8C2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Linearized PDF hint formatting utility...if %1/==/ goto usage.call "%~dp0gssetgs.bat".echo -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER >"%TEMP%\_.at".:cp.if %2/==/ goto doit.echo %2 >>"%TEMP%\_.at".shift.goto cp..:doit.%GSC% -q @"%TEMP%\_.at" -- dumphint.ps %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo Usage: dumphint input.pdf..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:74A61E2A073566CC1CB57359EF39ECCF
                                                                                                                                                                                                                        SHA1:F8C0EBE982992F46AAF0CB506BD0948FD6B4FE78
                                                                                                                                                                                                                        SHA-256:00C2A3F9143368D4F4E102E592CC33526E9EFA731636854BBB6FF587BC092A31
                                                                                                                                                                                                                        SHA-512:601AC344932ACFE7255680E0A68A1BE01D3528953F19A1ED6842BEFE103AA976A9C4816E136CA5F1FF6C9BD67729395B45871DB26A30D8D58A5710D0A0A74414
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2000, 2001 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Linearized PDF hint formatting utility...%.% Linearized PDF hints generated by Acrobat suite seem to deviate from.% the published specification..%.% /P (page offset hint table) key in hint stream is not generated by.% Adobe products. The key is no longer required in PDF 1.5..%.% Per-page items 4 and 5 of the page offset hint t
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4927E718029BE0CF9B2A642C1C23FD8B
                                                                                                                                                                                                                        SHA1:9974B3FA05449A066F1E25E2D80D5D73B88E75A4
                                                                                                                                                                                                                        SHA-256:6AEAA076BD115314489484C430C7814DFF0C7F2F4C6B3557AE98984CE45E61A4
                                                                                                                                                                                                                        SHA-512:0CA90C4B4E72D2D3A21EF48A2FD33B2A8E8D4729520C5E74DCEF01FDF50D006EC25FE15E55F090C98B465134264D905F1D74FDA9F350B6E5D77F7B6B7F4AD59E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert DVI to PDF..#.# Please contact Andrew Ford <A.Ford@ford-mason.co.uk> with any questions.# about this file..#.# Based on ps2pdf..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs...OPTIONS="".DVIPSOPTIONS="".while true.do..case "$1" in..-R*) DVIPSOPTIONS="$DVIPSOPTIONS $1";;..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` [options...] input.dvi [output.pdf]" 1>&2..exit 1.fi..infile=$1;..if [ $# -eq 1 ].then..case "${infile}" in.. *.dvi).base=`basename "${infile}" .dvi` ;;.. *)..base=`basename "${infile}"` ;;..esac..outfile="${base}".pdf.else..outfile=$2.fi..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec dvips -Ppdf $DVIPSOPTIONS -q -f "$infile" | $GS_EXECUTABLE $OPTIONS -q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE=pdfwrite -sstdout=%stderr -sOutputFile="$outfil
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:color profile 2.4, type ADBE, RGB/XYZ-mntr device by bICC, 1992 bytes, 2-3-2007 10:07:41, 0x9c6d34a5ada445f6 MD5 "eciRGB v2"
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B0C5E9B999266830CBA59FE3A5CBB4E3
                                                                                                                                                                                                                        SHA1:84A840FF9C3BE260EB7CD5FDDFE632BB232C8962
                                                                                                                                                                                                                        SHA-256:362761D7C9D7B3AE4323D03CB80993B4EB56B70A6BBDC463FA2F42556B8653B6
                                                                                                                                                                                                                        SHA-512:E4FC4A6CA15AFD54E662E7D28EB6B0485C8140888C74EFE054E07C30C86660E78A8E4FB546088AC15C4224FFDAE1A6196C4DF02C450B628E2D7B4E8E7AC014BB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:....ADBE.@..mntrRGB XYZ ...........)acsp.......................................-bICC.m4...E..m..Q..m................................cprt........desc...|...xwtpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright (C) 2007 by Color Solutions, All Rights Reserved. License details can be found on: http://www.eci.org/eci/en/eciRGB.php...desc........eciRGB v2..........e.c.i.R.G.B. .v.2.....eciRGB v2..........................................................XYZ ...............-curv.................*.4.>.I.S.].h.r.}...............................#.-.7.B.L.W.a.k.v.................................&.0.;.E.P.Z.e.p.{..........................."./.<.I.V.d.r.......................!.0.@.P.`.p.....................,.>.P.c.u.................$.8.M.a.v...............#.9.O.f.}.............#.;.T.m............. .:.U.o.............0.M.i.............7.U.t.........../.O.o...........5.V.x.........%.I.l.........!.F.k.........(.O.v.........;.d.........1.Z........./.Z....
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9638E0D8169F75C03B018E12CA135A43
                                                                                                                                                                                                                        SHA1:4CC438BFE01068BA1686E81A7BEC17E5BB790AD3
                                                                                                                                                                                                                        SHA-256:E0C6E9C827052793AD0973090CDAD73884B7A56BC91F82DC3D74C5637C468F3F
                                                                                                                                                                                                                        SHA-512:D36A0AB26BE851DF25C2FD03222C4D3F1A2BDA5E7924196DAA083EB70A8A0BBD9FFB3826E4FDDEF81767A7E7CA06C13DF111F45E8FC8E0529C13430ED023F6C2
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# "Distill" Encapsulated PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-dDEVICEWIDTH=250000 -dDEVICEHEIGHT=250000".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` ...switches... input.eps output.eps" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -sDEVICE=epswrite -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH -P- -dSAFER $OPTIONS "$1".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:93F94CEB2C5149EBCBA55F74CBE196B3
                                                                                                                                                                                                                        SHA1:D9D56901D1D52AC36073FBF1429F729BC11068A6
                                                                                                                                                                                                                        SHA-256:D6363B420F924C105D4BD51A433E01A49B204821DB884F15A6777BA3E836612A
                                                                                                                                                                                                                        SHA-512:E3D3C80A07BC1108054E5B0EAA00752CC83DF0E3FA65E566DC6EB1579A2E574E203B3657FD019D130A48B39BBFB22937D84100CA1F52B8C9AA7FDF827BAAB6C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem "Distill" Encapsulated PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -dBATCH -P- -dSAFER >"%TEMP%\_.at".rem Watcom C deletes = signs, so use # instead..echo -dDEVICEWIDTH#250000 -dDEVICEHEIGHT#250000 >>"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#epswrite -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: eps2eps ...switches... input.eps output.eps"..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6412C38663892A84CE40324D3AD08DA7
                                                                                                                                                                                                                        SHA1:1DFAA8FFA7DF3F024509FE0A143275BB559AD4A3
                                                                                                                                                                                                                        SHA-256:2BABFB3240C7323E5CDC43E00D87AC438C50C0D9A1E0638B3217C0CBD37FF084
                                                                                                                                                                                                                        SHA-512:99E7BB8F7B41BA507B1BC31442B9CDC9B35CC391FB93398D1781379FFCF3B100288A5ABB8F712D27FAF82F76B4B917209FC86AB1074B3D1D2A6A7D3CA526A8C5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* "Distill" Encapsulated PostScript. */..parse arg params..gs='@gsos2'..if params='' then call usage..options='-dNOPAUSE -dBATCH -P- -dSAFER'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then call usage..gs '-q -sDEVICE=epswrite -sOutputFile='outfile options infile.exit..usage:.say 'Usage: eps2eps ...switches... input.eps output.eps'.exit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:480896E34158475FBCA9370DE74C2244
                                                                                                                                                                                                                        SHA1:0960D8969BBDE8DFD8C4AFEA67FA61EDEA1C4342
                                                                                                                                                                                                                        SHA-256:15CB7B3F37BD4EDF2BDD1C1F051603B5BEC60F9C0B49587275DFA3DF0169FFE0
                                                                                                                                                                                                                        SHA-512:64799215648B28EFBD8425AF3934BABA785C2C39B7C7208D7F8AF9D39D5D396E24EE6195FB0B56771FD2DD069BFF21DDB1329A8391666A1B83BB05C8AC895753
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA8F4875D3A8EF4B28962F0FE2F8B87F
                                                                                                                                                                                                                        SHA1:94713D50732B9A451A5DE299ECBE96662B3A3A6D
                                                                                                                                                                                                                        SHA-256:6A8404439CCA90F59BCE32AC55B3DE91B773591B41837322F999725837D5BDD0
                                                                                                                                                                                                                        SHA-512:510A61468309DE7156EFD9DC2AB9C592885D0B132C03A2DA9AFE5394A219CEE6F475B4C54D8BA4C538FA6B8701E3C7D4598CAE30D12ECF5F56FA3B7C37B113D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:867135C72EDA49D1E4A4676BFAFD03EF
                                                                                                                                                                                                                        SHA1:41340B261FD471CC9F1F7B4FCE3A8A9C8F66453A
                                                                                                                                                                                                                        SHA-256:1123B3A677C189E6B150A66D1030B45352BC72338605958BC584C09889BAD676
                                                                                                                                                                                                                        SHA-512:FC6CBB1F1F631F7FDD332D1874882B5216BE42D1843DE1E68D81E68F2955BF3ACB6D0FDD20F9DC7642BC03AE60CAE6288135D799ACD994C46D41D62CF9CFEC89
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@gsos2 -q -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E7663120C1FA3AC4789B383F7F5E2C52
                                                                                                                                                                                                                        SHA1:8107EC21790A227B0D3BA516549348B03EC10C70
                                                                                                                                                                                                                        SHA-256:3F74B35809E850D0D41F11FEA6D5B23D5E11022115B2A5D35E903843480E0F2B
                                                                                                                                                                                                                        SHA-512:5D6D0F9E972DC32E2B10D7BA221442CA189971F2E07CC403E0695ACCCAC98225969D016090D92B0DE85B8C0B702528A93048F440E49ADE8373361CD147BDD1C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1993, 1994, 1995, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% font2c.ps.% Write out a PostScript Type 0 or Type 1 font as C code.% that can be linked with the interpreter..% This even works on protected fonts, if you use the -dWRITESYSTEMDICT.% switch in the command line. The code is reentrant and location-.% independent and has no external references, so it can be
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:14384DB390EA45C8E296738D11C1B8C5
                                                                                                                                                                                                                        SHA1:3137A0770AD196B4065C63621B068C824C809248
                                                                                                                                                                                                                        SHA-256:61272AD9BA8B71E6F0024659677869B3BC7F95569FB5D604A0D31D4E67069038
                                                                                                                                                                                                                        SHA-512:500A99B407FF9A601A0CB1B1707EAD502EE7646134401F796298365D40586034712C4CC7E80E9E7ED432333DC4592E6E16442B8141146DC2DA590BB804A8C775
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1993, 1994, 1995, 1997 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% font2pcl.ps.% Write out a font as a PCL bitmap font.../pcldict 60 dict def..% Write out the current font as a PCL bitmap font..% The current transformation matrix defines the font size and orientation.../WriteResolution? false def.% true=use "resolution bound font" format,. % false
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Windows setup INFormation
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9A845E93FD02101E693BCFC4CF0B5B13
                                                                                                                                                                                                                        SHA1:9FA1429C89509AC5EB7661FFA0FA86850304A1FD
                                                                                                                                                                                                                        SHA-256:3D752372A7335B346C421132AD4409803F6D26FFF5DEFC1050A40FB4C0CA42EC
                                                                                                                                                                                                                        SHA-512:FCE691C6C2A873DBC4EF3BCF3E0D608D67BE875E7F88919A0D6B52D62C09CC69BD7002F99680E5164EB067DA553A48FB06EE94DE4B7C34F041AE0188A4430749
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:; GHOSTPDF.INF (for Windows 2k, XP and XP x64 edition)..[Version].Signature="$Windows NT$".Provider=Ghostgum Software Pty Ltd.ClassGUID={4D36E979-E325-11CE-BFC1-08002BE10318}.Class=Printer.CatalogFile=oemprint.cat..DriverVer=01/02/2007,1.0.0.1..; Manufacturer section.[Manufacturer]."Ghostscript"=Ghostscript,NTamd64,NTia64..; Model sections.[Ghostscript]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..[Ghostscript.NTamd64]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..[Ghostscript.NTia64]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..; Installer section.[GHOSTPDF.PPD].CopyFiles=@GHOSTPDF.PPD.DataSection=PSCRIPT_DATA.Include=NTPRINT.INF.Needs=PSCRIPT.OEM..[DestinationDirs].DefaultDestDir=66000..[SourceDisksNames].1=%Disk1%,,,""..[SourceDisksFiles].GHOSTPDF.PPD =1..[Strings].Disk1="Ghostscript PPD Setup Disk 1".; end of ghostpdf.inf.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PPD file, version "4.3"
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FECBAD78BA06500F1E867A656818847C
                                                                                                                                                                                                                        SHA1:A446AE706BB66BC606867917A4D6E524910B387E
                                                                                                                                                                                                                        SHA-256:72DAB2B3B2F138928DD589C5BAC59E0AFCF4E57304048AD5FC18E1371770CDC7
                                                                                                                                                                                                                        SHA-512:AB495768CE76F663022B970D649C58BEE55AB47BB214B799C07D23AF7B69596F76D1A81E5DFFE1C89CD6AD7749471CEFF973D4B5A611EB36CA1B049C3A82FEC6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.3".*FileVersion: "1.1".*FormatVersion: "4.3" .*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*Manufacturer: "Ghostscript".*ModelName: "Ghostscript PDF Writer".*ShortNickName: "Ghostscript".*NickName: "Ghostscript".*% PCFileName should be of the form XXNNNNNN.PPD where XX is an assigned.*% manufacturer code..*PCFileName: "GHOSTPDF.PPD".*Product: "(Ghostscript)".*Product: "(AFPL Ghostscript)".*Product: "(GNU Ghostscript)".*Product: "(GPL Ghostscript)".*PSVersion: "(3010) 815"..*% *DefaultImageableArea:.*% *DefaultPageRegion:.*% *PageRegion:.*% *ImageableArea:.*% *DefaultPageSize:.*% *PageSize:.*% *DefaultPaperDimension:.*% *PaperDimension:..*% == Above are required..*Copyright: "2004-2006 Ghostgum Software Pty Ltd".*%.*% Copyright (C) 2004-2006, Ghostgum Software Pty Ltd. All rights reserved..*%.*% Permission is hereby granted, free of charge, to any person obtaining.*% a copy of this file ("Software"), to deal in the Software without.*% restriction, including
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA25DD2C32DC1C3004AA5AC8BCE1C1E8
                                                                                                                                                                                                                        SHA1:F0502C76937ACA7CF3FB67A0DEA95F5A175EC04A
                                                                                                                                                                                                                        SHA-256:3FD8AB6E8FBC732BC231709C27846ED3C020D92CDD7397B17B47F0A47DEBCB31
                                                                                                                                                                                                                        SHA-512:81B9AC1074B2D70FA096FC77E49091AACA1F387F146D07D45AA98C15B35960FD57F98220F46F0144C9C1A6A3A03F1B4FC8B162856660C407B5901872E22C3DC0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Adobe CE (Central European) encoding vector..% We define it by differences from the ISOLatin1Encoding vector../CEEncoding.ISOLatin1Encoding 0 39 getinterval aload pop.% 047. /quotesingle.ISOLatin1Encoding 40 56 getinterval aload pop.% 140. /grave.ISOLatin1Encoding 97 31 getinterval aload pop.% 20x. /.notdef /.no
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7FA4CD2A199AAA873E8363F54DCEE58F
                                                                                                                                                                                                                        SHA1:2771DFB9EA531B7FFA49FACAA41BBEB0A9CFA3C3
                                                                                                                                                                                                                        SHA-256:5D077FF973AE83D07A19DA7F928B627E5B7F3AA08D6B2B06B6562E54D096DA43
                                                                                                                                                                                                                        SHA-512:9567B2E06340B445BF232DA65471ABFF9C7171301C7A95454F6B09D83878264FC8BA2DAE1C3191647A16CE454AADD4B9A3279FC7B698EF8C6855D944C37D7FE1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1996, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Parse and execute the command line..% C code handles the following switches: -h/-? -I -M -v../cmddict 50 dict def.cmddict begin..% ---------------- Utility procedures ---------------- %..% Get the next argument from the parsed argument list../nextarg..% - nextarg <arg> true. % - nextarg false. {
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EC77C99629489634BAB491A585F434B2
                                                                                                                                                                                                                        SHA1:E8C1862A49C5BF9AFF780406C51FE79218AA83A5
                                                                                                                                                                                                                        SHA-256:626CC3C02CF729C934E973D891C2B34E9B02D3AFE6B0B289A631F14BDDBB66EB
                                                                                                                                                                                                                        SHA-512:293199F48DD141BE293CDDDA66024011F19F7131500B62A8A9F04AC6B8C9075A4CF443AB486BE4911957BD981A4473C9EC7AC88C04D567BDB5231EAE1E5A96D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995, 1996, 1998, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Form caching implemented in PostScript...% This implementation doesn't do the right thing about halftone or.% Pattern phase, but the Pattern cache doesn't either......% The Form cache key is the Form dictionary; the value is an array.% of 2 elements [CTM pattern_instance]..%.% In order to prevent restore from cl
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3D1A3A133A8817A752A252AAF79304B2
                                                                                                                                                                                                                        SHA1:1A7598A22A565074558C559EE958038557C3C69C
                                                                                                                                                                                                                        SHA-256:5B00383529B99E092C5FF60ABD8079F360A3C2A3D898E827A11FC1C7E552D6B9
                                                                                                                                                                                                                        SHA-512:8554CCDD5732024BE2867A40C17160FA3019C0A5C2D43089CE3A23FF72A230B7C9BE4E1746562DA9455597A96688AB328BE6D83333F936A5174232E362B61C6F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the ISO Latin-2 (8859-2) encoding vector...% The original version of this encoding vector used Unicode names, rather.% than Adobe names, for many characters. Here are the names that appeared.% in the original version:.%.\047./quoteright./apostrophe.%.\056./period../fullstop.%.\137./underscore./lowline.%.\140./quoteleft./g
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:72F7DE15A37B98EB41D6C81832182D75
                                                                                                                                                                                                                        SHA1:FC992F0B6CEB123250B95F77E9B1EB34C8CC52E1
                                                                                                                                                                                                                        SHA-256:5CDAFF2DD11A13A52835D717025D42EF4901825EF555333765C5245AB2EF503A
                                                                                                                                                                                                                        SHA-512:F47E0C99B8BA9FC9096B6D4D16936EB71B71CC5DF1E4ECD622AA24F190411513B53666DBCA92B23594EEA8B51569F6B667D01EBFC8D5C24314F69B025660B756
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1995, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Scaffolding for Kanji fonts. This is based on the Wadalab free font.% from the University of Tokyo; it may not be appropriate for other.% Kanji fonts.../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse..% Define the encoding for the root font.../KanjiEncoding.% \x00. 0.0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A45052A3381CE7B8ED4C781F1E55BC43
                                                                                                                                                                                                                        SHA1:2E1ABBD00DA694AAAC33E0314D991733B9ADF06E
                                                                                                                                                                                                                        SHA-256:4FD21B5A7A3EF510E125FCC407FF88DD6F867BC552DA919BA73DFC225C646C90
                                                                                                                                                                                                                        SHA-512:97C138A77BA2676D194ACE94885702189272A08741ADC85882646494617B0B7FF51CBA2A1CE4405DA5B8E443ADB0E59535FD7D332E63953CF6F19BBAC6620C0F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the KanjiSub encoding vector../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./KanjiSubEncoding.%\x00. /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef. /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef. /.notdef /.notdef /.notde
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E9712B956CFBF4F331358E6E289ACA81
                                                                                                                                                                                                                        SHA1:51A75867135024FC290BCA86EDB853544914AF21
                                                                                                                                                                                                                        SHA-256:FC59C26DEF746ED3AD28AD9ED70FC1B75055688B42F97AA3EAF9EF522EED0DD8
                                                                                                                                                                                                                        SHA-512:40480F6F2E234AB3D9C10EC130E6E14743B02DCE6B7AF5C8AB42C20852325C875BF00CA5CE9BDC1B2B1492E9DD8856A994E005798B554787266C0C4374503A60
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_l.xbm_width 48.#define gs_l.xbm_height 48.#define gs_l.xbm_x_hot 0.#define gs_l.xbm_y_hot 0.static unsigned char gs_l.xbm_bits[] = {. 0x00, 0x00, 0x00, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0xd0, 0x00, 0x00,. 0x00, 0x00, 0x00, 0xa0, 0x01, 0x00, 0x00, 0x00, 0x00, 0x20, 0x03, 0x00,. 0x00, 0x00, 0x00, 0x3e, 0x03, 0x00, 0x00, 0x00, 0xff, 0x1f, 0x07, 0x00,. 0x00, 0xe0, 0xff, 0x0f, 0x07, 0x00, 0x00, 0xf8, 0xff, 0x81, 0x07, 0x00,. 0x00, 0xfc, 0x1f, 0xc0, 0x0f, 0x00, 0x00, 0xfe, 0x07, 0xf0, 0x1f, 0x00,. 0x00, 0xff, 0x01, 0xf8, 0x1f, 0x00, 0x00, 0xff, 0x41, 0xfc, 0x3f, 0x00,. 0x80, 0xff, 0xc8, 0xfc, 0x3f, 0x00, 0x80, 0xff, 0xd8, 0xf8, 0x3f, 0x00,. 0x80, 0xff, 0x98, 0xf0, 0x3f, 0x00, 0x80, 0xff, 0x10, 0xe0, 0x3f, 0x00,. 0x00, 0xff, 0x01, 0xc0, 0x3f, 0x00, 0x00, 0xff, 0x81, 0x81, 0x1f, 0x00,. 0x00, 0xfe, 0x83, 0x83, 0x1f, 0x00, 0x00, 0xfc, 0x0f, 0x83, 0x0f, 0x00,. 0x00, 0xf8, 0x1f, 0xc3, 0x03, 0x00, 0x00, 0xe0, 0x1f, 0xe0, 0x01, 0x00,. 0x00, 0xf0, 0x1f, 0x38, 0x00
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D609ACB8CE1C8950FA94F58911C79593
                                                                                                                                                                                                                        SHA1:5E6E0B6DFAADFABF6FDA972C8643462FEF0AF4AB
                                                                                                                                                                                                                        SHA-256:F6FD376366042384BC39677D306DC0371D439147F7A5A9C2ADCC7D68193736EC
                                                                                                                                                                                                                        SHA-512:0019BB4085DC3C19714E24A5F95FA5369B94123114677261EBD6D034C0B18E04F50E93E73C56AEE84F224088D56F49ACBCCB9E3B527C582744CB96C78BD1E271
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_l_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."48 48 4 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.s iconColor5.m black.c blue",./* pixels */." . ",." .X.. ",." .X.. ",." .XX.. ",." .....XX.. ",." .............XXX... ",." ...............XXXX... ",." ..............XXXXXX.... ",." ...........XXXXXXXXX...... ",." ..........XXXXXXXXX......... ",." .........XXXXXXXXXX.......... ",." .........XXXXXoXXX............ ",." .........XXXoXXooXX............ ",." .........XXXooXooXXX........... ",." .........X
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:126B26A3AB513A456DEEA90C5BA00826
                                                                                                                                                                                                                        SHA1:FFA56C3F787A2DAEBE2B898F44A5E2EE42AD7DF2
                                                                                                                                                                                                                        SHA-256:C2C75908097A02B1F9DCCF8B732BC1003A9DF20C0920BBF2C4056B23FEFA6606
                                                                                                                                                                                                                        SHA-512:B93F5C6A2DD962B592F0FEAFCA9BC09B92E0E45D90050F0524EADCEC9DA163E0C6781F0BE7FF0DBE1F6794F0006D4F5DFFDFBFAE645708294C5F16A0070E1090
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_l_m.xbm_width 48.#define gs_l_m.xbm_height 48.#define gs_l_m.xbm_x_hot 0.#define gs_l_m.xbm_y_hot 0.static unsigned char gs_l_m.xbm_bits[] = {. 0x00, 0x00, 0x00, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf0, 0x00, 0x00,. 0x00, 0x00, 0x00, 0xe0, 0x01, 0x00, 0x00, 0x00, 0x00, 0xe0, 0x03, 0x00,. 0x00, 0x00, 0x00, 0xfe, 0x03, 0x00, 0x00, 0x00, 0xff, 0xff, 0x07, 0x00,. 0x00, 0xe0, 0xff, 0xff, 0x07, 0x00, 0x00, 0xf8, 0xff, 0xff, 0x07, 0x00,. 0x00, 0xfc, 0xff, 0xff, 0x0f, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x1f, 0x00,. 0x00, 0xff, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x00, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x00, 0xff, 0xff, 0xff, 0x1f, 0x00,. 0x00, 0xfe, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x0f, 0x00,. 0x00, 0xf8, 0xff, 0xff, 0x03, 0x00, 0x00, 0xe0, 0xff, 0xff, 0x01, 0x00,. 0x00, 0xf0, 0xff,
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1D98DF4A22F5F6B2EB84E6FE533C4BF9
                                                                                                                                                                                                                        SHA1:1BFD9047F01AA21D57886E6135F14E5C9F86C1A0
                                                                                                                                                                                                                        SHA-256:C232F13E5F050CA4C0CB0FBD1781F4257A6033942116D85837487A36A6C6530A
                                                                                                                                                                                                                        SHA-512:4E86C5675275C02A923E0653D207CF719CE061B8603E3003048CFBA31BC90E3E0C9F264AC4198D167B332FED3FA1CD2E2F8AFE084197CBFCF94505DE6247B2DD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999, 2000 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Adobe "original" Latin glyph set..% This is not an Encoding strictly speaking, but we treat it like one../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./AdobeLatinOriginalGlyphEncoding mark../.notdef./A /AE /Aacute /Acircumflex /Adieresis /Agrave /Aring /Atilde./B./C /Cce
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8113A5A0503C3656612A361C417E07BC
                                                                                                                                                                                                                        SHA1:C46F8E1735CE154AC229E18B439B71C4BD9CC01E
                                                                                                                                                                                                                        SHA-256:087B8763033599F227AECDEB88ADAB9206FC2D10737281CC8DA49DEBE242A89A
                                                                                                                                                                                                                        SHA-512:AEB40ED2A12186E254BBD8137F6CE52863EFC3211ED52E689CFCB3F1DD067DC5AF8688A03EF8C35842075D9F7CA49140657ECF2B6633D46BA7E24619A54ED2CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Adobe "extension" Latin glyph set..% This is not an Encoding strictly speaking, but we treat it like one../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./AdobeLatinExtensionGlyphEncoding mark../Abreve /Amacron /Aogonek./Cacute /Ccaron /Dcaron./Dcroat /Delta./Ecaron /Edotaccent
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (32x32), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:45FDFEC41CD9CCCABEFC539515FC099E
                                                                                                                                                                                                                        SHA1:D4F2C196EABA3D7707C15C3E0408F16C1384951B
                                                                                                                                                                                                                        SHA-256:E5F468D6370111399618B78BED865B7F5A913B922754AAFE0E783C4475DBBF4C
                                                                                                                                                                                                                        SHA-512:3155265696AAA0F3A9E21F6FD84D0E8B4D3A778CB7D1A76829ABDED51CD2A55926710A4C4A6495AA3A1FD49B17CFA7ED978D3FB35CAE4214E476A0F3D88FE764
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_m.xbm_width 32.#define gs_m.xbm_height 32.#define gs_m.xbm_x_hot 0.#define gs_m.xbm_y_hot 0.static unsigned char gs.m.bm_bits[] = {. 0x00, 0x00, 0x10, 0x00, 0x00, 0x00, 0x50, 0x00, 0x00, 0x00, 0x48, 0x00,. 0x00, 0xf8, 0xc7, 0x00, 0x00, 0xff, 0xc1, 0x00, 0x80, 0x3f, 0xf0, 0x00,. 0xc0, 0x0f, 0xf8, 0x01, 0xc0, 0x87, 0xfc, 0x03, 0xe0, 0xa7, 0xfc, 0x03,. 0xe0, 0x27, 0xf8, 0x03, 0xe0, 0x07, 0xf0, 0x03, 0xc0, 0x0f, 0xe3, 0x01,. 0x80, 0x1f, 0xe3, 0x00, 0x00, 0x3f, 0x60, 0x00, 0x00, 0x7c, 0x10, 0x00,. 0xc0, 0x3f, 0x00, 0x00, 0xe0, 0x03, 0x00, 0x00, 0xf0, 0x07, 0x00, 0x00,. 0xf0, 0xff, 0x7f, 0x00, 0xf0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x07,. 0xc0, 0xff, 0xff, 0x0f, 0x00, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xe0, 0x1f,. 0xf0, 0x00, 0x80, 0x0f, 0x78, 0x10, 0x80, 0x07, 0x78, 0x10, 0xc0, 0x13,. 0x70, 0xe0, 0xff, 0x08, 0xf0, 0x00, 0x00, 0x06, 0xc0, 0x03, 0xe0, 0x01,. 0x00, 0xff, 0x1f, 0x00, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5CBE7434E932D0361DDFFFC223B6CF85
                                                                                                                                                                                                                        SHA1:75A26C21D10D36E24A4A0A33F8B89978ACD69E8C
                                                                                                                                                                                                                        SHA-256:7B255806A18B67CA77AE48958C53E672DEAF1DA5202588F76A92DB43CD93E254
                                                                                                                                                                                                                        SHA-512:6A10A8FB7C46A6BD4F07A1C51FF744A1F75303A989CE65E54A500F4C718576845BA8A0259E5025586FF7466D5EAC40EB786CB0C5B9C42B2172B7D74A95261F55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_m_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."32 32 6 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.c #C0C0C0C0C0C0",."O.c #808080808080",."+.c #00000000FFFF",./* pixels */." .X ",." .X. ",." .XX. ",." ........XXX.. ",." .........oXXXo.. ",." .......XXXXXXO... ",." ......XXXXXXX...... ",." .....XXXX+XX........ ",." ......XX+X+XX........ ",." ......XX+XXXXX....... ",." ......XXXXXXXXX...... ",." ......XXXX++XXX.... ",." .....OXXX++XXX... ",." ......XXXXXXX.. ",." .....XXXXX. ",." ........XXXXXXX ",." .....XXXXXXXXXXXX ",." .......XXXXXXXXXXXX ",." ...................X ",." ......................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (32x32), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA6414662C58B2D6D01ABDCEFF239330
                                                                                                                                                                                                                        SHA1:CB734A07EEA4CD9B828E351C4CD9CB7D2307E423
                                                                                                                                                                                                                        SHA-256:83A2CC50C827166FDEFCC8F5A3A1FB59D3E1EEA5E5A7C31276FF165BD32FD94E
                                                                                                                                                                                                                        SHA-512:F720EAC6ADD259B5536DAFA739D9477869A9AE94FAA043CF00B8AB9849EB0AED224071026AB0711F71E94C8F9CB5E1905E234CE3FA3168A6F6B2C3E401EF33E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_m_m.xbm_width 32.#define gs_m_m.xbm_height 32.#define gs_m_m.xbm_x_hot 0.#define gs_m_m.xbm_y_hot 0.static unsigned char gs.m_m.bm_bits[] = {. 0x00, 0x00, 0x30, 0x00, 0x00, 0x00, 0x70, 0x00, 0x00, 0x00, 0x78, 0x00,. 0x00, 0xf8, 0xff, 0x00, 0x00, 0xff, 0xff, 0x00, 0x80, 0xff, 0xff, 0x00,. 0xc0, 0xff, 0xff, 0x01, 0xc0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x03,. 0xe0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x03, 0xc0, 0xff, 0xff, 0x01,. 0x80, 0xff, 0xff, 0x00, 0x00, 0xff, 0x7f, 0x00, 0x00, 0xfc, 0x1f, 0x00,. 0xc0, 0xff, 0x1f, 0x00, 0xe0, 0xff, 0x3f, 0x00, 0xf0, 0xff, 0x7f, 0x00,. 0xf0, 0xff, 0xff, 0x00, 0xf0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x07,. 0xc0, 0xff, 0xff, 0x0f, 0x00, 0xff, 0xff, 0x1f, 0x00, 0xfe, 0xff, 0x1f,. 0xf0, 0xff, 0xff, 0x1f, 0xf8, 0xff, 0xff, 0x1f, 0xf8, 0xff, 0xff, 0x1f,. 0xf0, 0xff, 0xff, 0x0f, 0xf0, 0xff, 0xff, 0x07, 0xc0, 0xff, 0xff, 0x01,. 0x00, 0xff, 0x1f, 0x00, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E21469CE806B3226C5A0A2F58CA09F86
                                                                                                                                                                                                                        SHA1:D8CA25996DD622F827B7E672BD7FA6B62EC8D248
                                                                                                                                                                                                                        SHA-256:140E92A407F4A568EFF189201486585F4648033FD130DED8EAD6A044841312BA
                                                                                                                                                                                                                        SHA-512:1002EA33E4DFC5DB32231F73B9FEAD0DAB1B08EE8CD5811B2EC85DCFC9B63DC15B2A17010856E0AC8C2198D26098CD9A2C11410E5ECAB3A58EAC113216426A24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1995 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Runtime support for minimum-space fonts and packed files...% ****** NOTE: This file must be kept consistent with.% ****** packfile.ps and wrfont.ps...% ---------------- Packed file support ---------------- %..% A packed file is the concatenation of several file groups, each of which.% is the result of compressing several fi
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B96777A9DAD8470454A8912BC467FD57
                                                                                                                                                                                                                        SHA1:DD6DC1D5C187D37B87FB97E46F339E485D1E8CF5
                                                                                                                                                                                                                        SHA-256:109E17D5E7FE6D25A690A6FD9814B87251C26B213ACA480EE9286A81A6877C63
                                                                                                                                                                                                                        SHA-512:2AA8B362A4F40AB642201993CACCDBA8531E89076C0940ACD04AFA9FDB5E55372E6C59969B3020F09417DC101AB8A617D388910A743B39E81F965291675AE4EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Patch for systems with readline support in the interpreter...% Disable the prompt message, since readline will generate it../.promptmsg { } def.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (24x24), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A9D52B3617F779A636D62D3478A3DB3B
                                                                                                                                                                                                                        SHA1:A9289B853683D91A40F65497ABAACD2B01E3C440
                                                                                                                                                                                                                        SHA-256:B314EB8B372A6D4ECCFC8E5C707A0C0AC5D3893B964F21758874A3E1F21FB948
                                                                                                                                                                                                                        SHA-512:4B13193F5CBE0548B695C3C66B1A08473781A471B5468198F07B725ED014D5BE89D906549D6629B1DBE28489A695CA69E2148FE0124D873DBD15CC5E88D690E2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_s.xbm_width 24.#define gs_s.xbm_height 24.#define gs_s.xbm_x_hot 0.#define gs_s.xbm_y_hot 0.static unsigned char gs.s.bm_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x06, 0x00, 0x80, 0x08, 0x00, 0x00, 0x13,. 0x00, 0x00, 0x33, 0x00, 0xfe, 0x31, 0xe0, 0xff, 0x38, 0xf0, 0x3f, 0x38,. 0xf8, 0x07, 0x7e, 0xfc, 0x01, 0x7f, 0xfe, 0x90, 0x7f, 0x7e, 0x94, 0x7f,. 0x7e, 0x84, 0x7f, 0x7e, 0x00, 0x7f, 0x7e, 0x00, 0x7e, 0xfc, 0x60, 0x7c,. 0xfc, 0x61, 0x38, 0xf8, 0x03, 0x38, 0xf8, 0x03, 0x18, 0xf0, 0x07, 0x0c,. 0xc0, 0x0f, 0x06, 0xc0, 0x07, 0x03, 0xf0, 0x01, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:469C00E492E5D773C29480BF0BA06BF3
                                                                                                                                                                                                                        SHA1:4BFED86759884BE5F4B03B474165279ED18FE1BA
                                                                                                                                                                                                                        SHA-256:AAE679C392CB58F89927007FD5F2D42E686C9AA45E3C8AABEB794C635C3E450F
                                                                                                                                                                                                                        SHA-512:5DE015D0068917001CB846744FC75D27BC4928EB9237A62C044E9439DD51DD6BF98242FB6BB3546EF2B7EE7191D01B8E1488E8783B4749B9A823984DF082D752
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_s_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."24 24 6 1 0 0",./* colors */." .s none.m none.c none",."..c #808080808080",."X.s iconColor1.m black.c black",."o.c #C0C0C0C0C0C0",."O.s iconColor2.m white.c white",."+.c #00000000FFFF",./* pixels */." ",." .. ",." XoOo. ",." X.OoX ",." X.OoX. ",." .XXXXXX.oOoXX ",." ..XXXXXXXX.oOO.XX ",." XXXXXXXX..oOOOo.XX ",." XXXXXXX.OOOOOo.XXXX. ",." XXXXXX.OOOOOOOXXXXXXX ",." .XXXXX.OOOO+OOXXXXXXXX ",." XXXXXXOOO+O+OOXXXXXXXX ",." XXXXXXOOO+OOOOXXXXXXXX ",." XXXXXXOOOOOOOOOXXXXXXX ",." .XXXXXOOOOOOOOOO.XXXXX ",." XXXXXXOOOOO++OOO.XXXX ",." .XXXXX.OOOO++OOOoXXX ",." XXXXXX.OOOOOOOOOXXX ",." .XXXXXXoOOOOOOOoXX ",." .XXXXXXoOOOOOo.X ",." .XXXXXOOOOO.X ",." .XXXXOOOOO.. ",." XXXXXOOOOOOOO ",." "};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (24x24), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CE3C1A51871A0436138CA55AB4693FEB
                                                                                                                                                                                                                        SHA1:6ACDCC902D5B89E12E27F01C57469C228AE050D9
                                                                                                                                                                                                                        SHA-256:8DFD0B7CEC0E1D5EB0B9605C3A5914B9C1CBF181C102140EA282650CE7D324DD
                                                                                                                                                                                                                        SHA-512:B5DE9FF3CC5E3881EC89D0339A6E3F8FBE1338C794A5F55F88A8A7D85DE8522125472CDD6D05B26FA9A402F326382FE48251ACD6450CF6C5A768B23370D763B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_s_m.xbm_width 24.#define gs_s_m.xbm_height 24.#define gs_s_m.xbm_x_hot 0.#define gs_s_m.xbm_y_hot 0.static unsigned char gs.s_m.bm_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x06, 0x00, 0x80, 0x0f, 0x00, 0x00, 0x1f,. 0x00, 0x00, 0x3f, 0x00, 0xfe, 0x3f, 0xe0, 0xff, 0x3f, 0xf0, 0xff, 0x3f,. 0xf8, 0xff, 0x7f, 0xfc, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f,. 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfc, 0xff, 0x7f,. 0xfc, 0xff, 0x3f, 0xf8, 0xff, 0x3f, 0xf8, 0xff, 0x1f, 0xf0, 0xff, 0x0f,. 0xc0, 0xff, 0x07, 0xc0, 0xff, 0x03, 0xf0, 0xff, 0x01, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (16x16), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:07D618DA986E47F205F8024B4F7C7D8C
                                                                                                                                                                                                                        SHA1:CEB225908B24959168056D302AA29F6A939FC790
                                                                                                                                                                                                                        SHA-256:CF42461B5D011B0360142F17628AD17D9C066068E45E0399E1B88257C00BF8B7
                                                                                                                                                                                                                        SHA-512:D931404583E938CCBE618C6E871E8FBF9D31C4C2FF2EFA2C0EA6C6AF5B393747965A242E18622CD800D8042698A93A9B2C7753EA2A51A49AC7921C07A7C0FF45
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_t.xbm_width 16.#define gs_t.xbm_height 16.#define gs_t.xbm_x_hot 0.#define gs_t.xbm_y_hot 0.static unsigned char gs.t.bm_bits[] = {. 0x00, 0x10, 0x00, 0x20, 0x00, 0x68, 0xf0, 0x67, 0xfc, 0x61, 0x7e, 0x70,. 0x1f, 0xf9, 0x4f, 0xfd, 0x4f, 0xfc, 0x0f, 0xf8, 0x1f, 0xf3, 0x1e, 0xe3,. 0x3e, 0x60, 0x7c, 0x30, 0x70, 0x0c, 0x1e, 0x00};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:079193F2163939114F752DB5103DA851
                                                                                                                                                                                                                        SHA1:A731A325C76D470EBA0B9670078ECECB123B84DC
                                                                                                                                                                                                                        SHA-256:CD6F58F5D43276A1B8788DB6250D30F8FD971C35C7843FFE79DE337EA400A727
                                                                                                                                                                                                                        SHA-512:C5C30DDF3D4317681EBC3711B7FF42A3A53C53DD742406D30C645C4AB8A5205900C693DD1DF0413EFD44A0E1D2BF5EC89AE7A5D1596FCECCFCBF2862AAD95C33
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_t_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."16 16 6 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.c #808080808080",."O.c #C0C0C0C0C0C0",."+.c #00000000FFFF",./* pixels */." . ",." X. ",." .X.o ",." o......XX.. ",." .......OXXX.. ",." ......XXXXXo.. ",."o....XXX+XX.....",."....XX+X+Xo.....",."....XX+XXXo.....",."....XXXXXXX.....",."o...oXXX++XX....",." ....XXX++XXX..o",." ....oXXXXXXX.. ",." .....XXXXX.. ",." ...XXXoo ",." o...XXXXXXX "};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (16x16), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1C1D8DC9A34BA98D8B534DDAEF385440
                                                                                                                                                                                                                        SHA1:3770472CC6B1B7FA489F1407B97300C55E7142C5
                                                                                                                                                                                                                        SHA-256:E0E68139137EC2FC8ABC1B835A70BE795CF575921BD13C607304535724CD3AB4
                                                                                                                                                                                                                        SHA-512:6F35207BB8D106A64401A0B7ECFB617E7912E49869770CFB022E2292781715BA29BF7DEF1E192DF2A416258BCCC0CDC69D8C37F990D31749738F00C834C298ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_t_m.xbm_width 16.#define gs_t_m.xbm_height 16.#define gs_t_m.xbm_x_hot 0.#define gs_t_m.xbm_y_hot 0.static unsigned char gs.t_m.bm_bits[] = {. 0x00, 0x10, 0x00, 0x30, 0x00, 0x78, 0xf0, 0x7f, 0xfc, 0x7f, 0xfe, 0x7f,. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff,. 0xfe, 0x7f, 0xfc, 0x3f, 0xf0, 0x0f, 0xfe, 0x0f};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BBF80C18978C90B433DE47F3FB323A35
                                                                                                                                                                                                                        SHA1:A0E48BE6B1200F61277FF1428F73131C963C66C1
                                                                                                                                                                                                                        SHA-256:6C74333DFDC9B4E0529825F3BE1661E44C5DF7705A2DEA01931F747BA2A2E355
                                                                                                                                                                                                                        SHA-512:98D9ACF646E1BBA32F1399D704A7C73C8C81D8A209AA52A4681465FA0B8599E7CC49F59AE17310EB8B9A2F66B43F51EA037E0242BA4E8D4FEA64369B5CD46532
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Windows 3.1 Latin 1 encoding vector (H-P Symbol set 19U)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win31Latin1Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterv
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B97DC9CC2FCD0F74B427054300DECE6F
                                                                                                                                                                                                                        SHA1:CDA1063E2B95A02ADB3AFD3DE37DCD537441F158
                                                                                                                                                                                                                        SHA-256:8D70D8C587F8F3D68E83F59C6767F62B0CD15D580C25E362408EC61211020087
                                                                                                                                                                                                                        SHA-512:2EB40E2F5E31716F47147E8F021264659DB6993E50723F01BE6344DAAE318F33A82CAAAE9CC7DC5071A24C7267EBBF42D1D124497B564A268851D9A0C1AF0665
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Windows 3.1 Latin 2 encoding vector (H-P Symbol set 9E)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win32Latin2Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterva
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:76DF3508444F76043A09671F12A3FD68
                                                                                                                                                                                                                        SHA1:95DC91BA256AE7D9FBE5F53E8B474489E920AD8C
                                                                                                                                                                                                                        SHA-256:4A69351B6D5E3C493B85DC746E113DFA2D5BCD67F1026934068D7448774C8057
                                                                                                                                                                                                                        SHA-512:86C682F3E4AD3CFE77593558301689BE068E704AB1D4C222C38EB424EFCC6FF7C326AD0A67B386A532F3FB32A2BBA1C9446557FA6FEC632B3D095E44984CEDBD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Windows 3.1 Latin 5 encoding vector (H-P Symbol set 5T)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win32Latin5Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterva
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:62B1AFE099F9ED1ADF548A67E218B233
                                                                                                                                                                                                                        SHA1:E82A4D30BFA49E913C80967163FBE74C75BEE785
                                                                                                                                                                                                                        SHA-256:62EEB7C72B750FD6794A9FD3759985D67AE0ED752EF3D2BB47D086E09987737D
                                                                                                                                                                                                                        SHA-512:947B9C63BD97DFFECBA364DE09338AD60FC5A6ED57556FB9E9DDE579C1E8378D058E3638254F4919F8B49E7D8F1DC4CAE1505CE25A283D321F2664BE0E277090
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=bj10e -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D39D47ECC8890D9A8953207CFEA7854A
                                                                                                                                                                                                                        SHA1:1C5DF2BB93779960116C32EFD6A7528665701FF1
                                                                                                                                                                                                                        SHA-256:4FCC51E766EE08C354724A2151E1000B314C7E3DF6AA132C498EF4ABAE47C340
                                                                                                                                                                                                                        SHA-512:793B80CA69F3A5FE95D8711013F26EDB713FC3EAFC4884D1C611EB274AD7F3383FF91698BF5FC2B83EF17DA9B6C6C056ECEFA9051E3BEF2F7CA52A9F8B8ECA24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=bj10e -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsbj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6957C60CD2DB49F4CC2B2D38C7B2D65E
                                                                                                                                                                                                                        SHA1:50DF38AAB74FD3A2EA5D720A43F9EB74B19C10E4
                                                                                                                                                                                                                        SHA-256:D9EA89D40F742F8D6EB84AFAC43164965BE7578551C00E55F39122EF74774378
                                                                                                                                                                                                                        SHA-512:3A41A4B754E9005D24B3241BB0513E018147223148988F1137160CB9BFC2B3674F7674CF4F34BE04E5CDA31CF09BF6468BC31B326A77D60D8C1F8E0AE7B09EF8
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=deskjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0C98BE5DD2CB261B9E8BDA5A7F99172E
                                                                                                                                                                                                                        SHA1:1BEFB802CE77390FE4DC5EE780858383861EB7FA
                                                                                                                                                                                                                        SHA-256:EB9C4EA00D284F710AB0C1C2636ECF474769CF40F7AC16303AF26DB1A32B0923
                                                                                                                                                                                                                        SHA-512:31BA3C5C896577D07CAA8F61ADFBB0B6B16AEC8F37674BD989BF5F45C81C23401433EF2535D5BFE9702F37980F1680813FFFEB1886606CC567354EC94D700719
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=deskjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsdj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C1D2C54C49341D3E035E001D2856FFA2
                                                                                                                                                                                                                        SHA1:9B735727FC845163A04200C3143CF6AA7BFDFFFD
                                                                                                                                                                                                                        SHA-256:0D127FFDB64AFA0011381DA48D745DB77D83DF8A11D05619038EA5B48B689F6F
                                                                                                                                                                                                                        SHA-512:5A2F6C66433BF97A59FDE31F8B22127123341D0D0123B3AD0BA4DB953E68BFF7E18BBE2F0A8B75F5BE2428732C4395A7484364E77467EF3B84D963D1FAA31200
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=djet500 -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A579C21E3CC096DF48759B9A449BBDB2
                                                                                                                                                                                                                        SHA1:CA516EDF44E84CFAC402BB9C22C1FA2886EDEF77
                                                                                                                                                                                                                        SHA-256:75864127A8326ED24C466392FF1469DD11FCB5E555179B484656FD253328296E
                                                                                                                                                                                                                        SHA-512:A87003DF9B75029404BF7BC22E799B01780E7B28C1403192073D1276EF27057A4F2122A29DC03C8DBBC5E8132FABED661A344A2E5FCF3D74FAC1676168173CD3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE#djet500 -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsdj500 -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:463D9A9F4F6F26232CA132E0D7FE4BDC
                                                                                                                                                                                                                        SHA1:AF954CAC2F1E541E71C5B48038FD09CDF021F2D7
                                                                                                                                                                                                                        SHA-256:02923E6AADB9958CE9D191CABABB49856E83083C3B69B3931C19CAD5A3EBDE5D
                                                                                                                                                                                                                        SHA-512:23C346DFA3CFD58810995929823074FD0A5CA1E176A0B073A2BC5839E24537D2253299AF2C52D54EC8DB10661ECD439201E698A1BBFC0732612F376B7ABA036F
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=laserjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D82019091C64BB4326396A430FD5A84E
                                                                                                                                                                                                                        SHA1:23D4ED9C76E5514B4C286E42A90BF6B405E32CE0
                                                                                                                                                                                                                        SHA-256:F5EE88EAF5E2513E54E83AC0A6C7B4ADD9532279C2F4037245F7ADB091E7AA2C
                                                                                                                                                                                                                        SHA-512:A05AA6E9025FF2B1981129E35D513B3AAF71FA7400225C97C9B381C0E69041CB84437D6CA28654AA0EDBB3CDA227D32B0E7F4A4D9B5F1344D1F497489386055F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=laserjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gslj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:00D52AD7DA351873327ECE8B51BFA133
                                                                                                                                                                                                                        SHA1:B9EAAC40ED68B5C8A639523D08B9D747CB0095C7
                                                                                                                                                                                                                        SHA-256:94A5A09175211272AD1D9A6E58005805B82E3A0351EAF4D49911F6A22B7D97FC
                                                                                                                                                                                                                        SHA-512:1E40B077CA76F5BAFB08D58B5FDF2777C4D73470B9C94167E29C1B6C38EC7A45D067EBCB89B600FBF28347BA835DC32FC72BDB5800666EBC93685FD15F706E7E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=epson -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E76D57420DF7D0042CE940AB2074F3D7
                                                                                                                                                                                                                        SHA1:C719FEBC6FA26EF7CF1160A509D1ABF6FFFE0020
                                                                                                                                                                                                                        SHA-256:CDC3321423AC5642B3B765F406CB18B6BDC05575233AEE6E0237B5372405EDAA
                                                                                                                                                                                                                        SHA-512:C2552C5B92E66F16E042BFD90CB1A690038E659A76491BA726F99917ED28BC5FCA807FB28C14C7E994304EA7E5BD3F48AD54293C9E8FAE9F70E4F9FEE8559F2D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=epson -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=gslp -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AD2F1F60E0FFF14A318476C1C3197A16
                                                                                                                                                                                                                        SHA1:9F4DCB7F4D55FF1CA30580A279B8B03F12B93E97
                                                                                                                                                                                                                        SHA-256:0F45C3FBF717E9A65672A5D50C882ABA932CAAEB768C34AAC56285B3E11EAEE6
                                                                                                                                                                                                                        SHA-512:F1670088EA59A3CD036ECC17BA5F884628220166CB3AA81D68E60CE1B8A72A61A5F0C688C0E3CE282B71691A7043218157BABED54DB9A16298953AB8DEE4C38D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1991, 1995, 1996, 1997, 1998, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% gslp.ps - format and print text..% This utility provides functionality approximately equivalent to the Unix.% `enscript' program. It prints plain text files using a single font..% It currently handles tabs and formfeeds, but not backspaces..% It will line-wrap when using fixed-pitch fonts..% It will
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:984D00B95085E9903F6689B927E713CF
                                                                                                                                                                                                                        SHA1:D364803F2F1F3854BFF4DB5B8B398822C59720AC
                                                                                                                                                                                                                        SHA-256:C612BCF24A28DCAB5984EAA993E259D3C0D694F22C09D9142A35C2AF751A4C47
                                                                                                                                                                                                                        SHA-512:85EEC14A5060EF84057C53789A98AF8AB463114C1272A2A2D2992606F8A1C31834D6E56AB7702D0B999D880994C5AD7F0B5AD782D29081955D5382CDEAE5F9BA
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -P- -dSAFER -dNODISPLAY "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B4BBBF923874C92042AFBEC3F3AAA46B
                                                                                                                                                                                                                        SHA1:C5BFE1598C0B064E897D5A61E85068B99ACE0FF5
                                                                                                                                                                                                                        SHA-256:161A5EAC4B239C02199854D978C9B557FC00DC2319C527F45EE86C370D6377ED
                                                                                                                                                                                                                        SHA-512:299448713D76A360D4B1342C26623728B4C5E598D65A54E095C995046C19EF224E73FF5A2A07585DAA972A80532E6AEF8C97453E5D406316F863E6D0D568EDA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -DNODISPLAY %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6AC73B335403A616A9888E1CB5599D43
                                                                                                                                                                                                                        SHA1:FCD3C695F912E689940C9CE0656E1A84DC0268D1
                                                                                                                                                                                                                        SHA-256:6326F8B403129C3936DF19F54D95AD87C3FD6A7943727325EE7C6F421A15D001
                                                                                                                                                                                                                        SHA-512:3B09C6F261E056304C5890EDE7CFD7CA77E5B087830DA022C6AB45086CB27BA3764F557279C43082DE5319645EF74C63F7F8CC02B498E0BE91AE0EB51BCEC8DB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -DNODISPLAY %1 %2 %3 %4 %5 %6 %7 %8 %9 >t.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C15FE23AF693E81BE9E2D46DD35172CC
                                                                                                                                                                                                                        SHA1:0B82D4A831741A90657B048FF2AEBD12BA04617C
                                                                                                                                                                                                                        SHA-256:212DF810B490C9F5FC67929B7BEBE4480EA6AEF86439A1C8C8980739707D69B4
                                                                                                                                                                                                                        SHA-512:896EBF4363F3551EA5E47685969D030F4D3E68310CFE5C363EA213B390E92E3C17BFE8BAFC9F315D78699A8B7CECA68A99459EAC12B3B3FB20DDA261FCC29C85
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Prefix this to very well-behaved PostScript files for n-up printing.../cdef { 1 index where { pop pop } { def } ifelse } def..%%%%%%%%%%%%%%%% Begin parameters %%%%%%%%%%%%%%%%..% All parameters are also settable from the command line with -d, e.g.,.% -d.Nx=3../.Nx 2 cdef...% # of pages across the physical page./.Ny 2 cdef...%
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8C0427F938B58FC0463248A46A3E367D
                                                                                                                                                                                                                        SHA1:0C21F77774CAF9B02D0100247E36608D1FCB64E0
                                                                                                                                                                                                                        SHA-256:4D367EE8F2D3D48E8A3001A6A41E3C43B47F01ECFC688E49376B63F39426A56B
                                                                                                                                                                                                                        SHA-512:8368FD88C438B0C4918E0848B4BB97392B8BEDE6CBF478F7618B1CDE1FC40AD0F729F6B69B591474A3F58642E2A5F6288B3722FC13812B2D1E6CC92699AD7FBA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Set default values for GS (gs with graphics window) and GSC.rem (console mode gs) if the user hasn't set them...if %GS%/==/ set GS=gswin32.if %GSC%/==/ set GSC=gswin32c.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D0EEB6E2FE9CC92374F0D4ADC96907F1
                                                                                                                                                                                                                        SHA1:4599DE81524C46DA8D003C56F1AF0584DAACD7A4
                                                                                                                                                                                                                        SHA-256:70B2C7F03DAFF0A5AE0BD1D1A0B88142C9FFEE88487C99D8ED0BFF722D8C2052
                                                                                                                                                                                                                        SHA-512:FE5FCF73EF6EE291AACFB8845F05F04D681085E50AFBA1BF93F178A39680D7B077E24B230A88294B592F23CF682AD5CD79C2E87A1D5CB545589F042F053F300C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Set default values for GS (gs with graphics window) and GSC.rem (console mode gs) if the user hasn't set them...if %GS%/==/ set GS=gswin64.if %GSC%/==/ set GSC=gswin64c.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:37F6FF86D1CE55874A4152D95F573854
                                                                                                                                                                                                                        SHA1:7C89557A60FB85E18D3E43834D89BB513A22583A
                                                                                                                                                                                                                        SHA-256:0A97BEF74E964860AA237F79FBA8D39284092E125E4A9A8495F7EB411106F628
                                                                                                                                                                                                                        SHA-512:E9896E4DBAA8BB496415B02442CC917384EB0ED3E3985F7739BB0EA1B573E7F1598E66D7ECCA7F2602320F24E18F71A0F49F600471C02DBDC7D1920B5574638B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GS% %1 %2 %3 %4 %5 %6 %7 %8 %9 >t.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:64731AB7D5D42F13F499CBAADAD22E25
                                                                                                                                                                                                                        SHA1:BD2931FDA43D3E4669ED8AB60DD18A0A70D9CBF1
                                                                                                                                                                                                                        SHA-256:E0498495F1DF44D98E00213AE8AA4F9D5A559EC3DF80A543C7252698CB4B4C90
                                                                                                                                                                                                                        SHA-512:0529B51B8A61D73E3B84ADDB9957BB2B03D3BAEC8DBEA9D4D6228C1BA47333EC619E8B5135D41FE38C72FF79A0B3CE2C4CC31A5DB0B0A2B2757381701533B5D7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GS% %1 %2 %3 %4 %5 %6 %7 %8 %9 >>t.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E8ACEE249BD2D213054788572324BFB0
                                                                                                                                                                                                                        SHA1:D840CA8EF6F702469AF6871FA308CFF46F0929F4
                                                                                                                                                                                                                        SHA-256:46B3CD4D9E466C172E1E2D88CD2A24634BBC5FE3D84078CF451DEB2095F249EE
                                                                                                                                                                                                                        SHA-512:9E3181385C617324A63993D65D12E3C971253008875FDF7461BB682ABCB95194CE799C49CF179F8BC0A49BF2EC7BB529F29C2454EE2521CE7921F086CB23C59F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% This file is a reformatting of data placed in the public domain by its.% author, CalComp Technology, Inc..%.% Aladdin Enterprises, Menlo Park, CA reformatted the original data as.% PostScript halftone dictionaries, and hereby places this file in the.% public domain as well...% $Id$.% This file defines a /StochasticDefault Type 5 Halftone...% Note that the Black array is used for Default, Black, and Gray.% (not too surprisingly), as well as for Red, Green, and Blue...% The reason for using the single Black array for the.% RGB additive primaries is to make stochastic dither to displays.% look better since there is no misalignment between primaries to.% a screen (as there often is printing to paper)...% The CMY components are decorrelated (90 degree rotations of the.% Black data) so that misalignment doesn't cause color shifts. This.% is the same reason that conventional ordered screening uses.% varying angles for C, M, Y, and K inks.../StochasticDefault <<. /HalftoneType 5.. /Blac
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:48E7F10D71B3C31C46F5110449519633
                                                                                                                                                                                                                        SHA1:37BA30E0E1A791137CC972938F1D9479BE8466D6
                                                                                                                                                                                                                        SHA-256:D2D44FD5D7D6A82FF8111CDF2FECCF07C751B149C66CCEA3A984A3F7E70683D8
                                                                                                                                                                                                                        SHA-512:8FAB207A6F6C39FF7F817A375954988B8F5A412A935E8310D4D23ED1EF1FDA13CA688A6A6D69634F520259194780A992A2DB2ED6CA106D8B5465160BA37BCE3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!PS.% Copyright (C) 2000 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861..%.% $Id$.% Tests for the image operators..% Specifications for Image operator testing..%.% 1. All 8 standard orientations (0, 90, 180, 270 degree rotations with.% and without reflection); ditto those orientations perturbed by +/-.% 10 degrees, and by 45 degrees..%.% Enough space is provided around images on a test page to
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C079DD4691F97A65E1479B0B4F2A1523
                                                                                                                                                                                                                        SHA1:52B7855C75D4DB213ECAE7C3A83C4F122989037B
                                                                                                                                                                                                                        SHA-256:2F823C04F9DD9BD61BDA4774FCE8297DF55D8B1A0D7860601EE816CDFF23DA2E
                                                                                                                                                                                                                        SHA-512:E19FA933BB30B70D0EF31D61271CE2BC9F94D450822DA925A1FCE91B6B0771C5D1E696E32D87576D00F07AAB4D685051D969265631200F4883DDEFDAA0544D2F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% impath.ps.% Reverse-rasterize a bitmap to produce a Type 1 outline..% (This was formerly a Ghostscript operator implemented in C.)..%.<image> <width> <height> <wx> <wy> <ox> <oy> <string>.%. type1imagepath <substring>.%..Converts an image (bitmap) description of a character into.%.. a scalable description in Adobe Type 1
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EB43845F541811F33B8888493929F08C
                                                                                                                                                                                                                        SHA1:C15FC8D01B7891A5BF788D0AC2C1E682C562CB09
                                                                                                                                                                                                                        SHA-256:B80D00FF2021D295C1D7AC48B7F3B9D2C3B33094FC76E5739DB883E3A2D63C3F
                                                                                                                                                                                                                        SHA-512:84DCAC5F6C9B8C84B5B5E96FD91817FC58215AB04E68C5CAB5B96FD2FF379C812863F3D5147AEBA02B9AD12DA8F89D8D1FDAFDC41853EDEF92D92889DB2DF2BA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20213
                                                                                                                                                                                                                        Entropy (8bit):4.738680347750948
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AD2F1F60E0FFF14A318476C1C3197A16
                                                                                                                                                                                                                        SHA1:9F4DCB7F4D55FF1CA30580A279B8B03F12B93E97
                                                                                                                                                                                                                        SHA-256:0F45C3FBF717E9A65672A5D50C882ABA932CAAEB768C34AAC56285B3E11EAEE6
                                                                                                                                                                                                                        SHA-512:F1670088EA59A3CD036ECC17BA5F884628220166CB3AA81D68E60CE1B8A72A61A5F0C688C0E3CE282B71691A7043218157BABED54DB9A16298953AB8DEE4C38D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1991, 1995, 1996, 1997, 1998, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% gslp.ps - format and print text..% This utility provides functionality approximately equivalent to the Unix.% `enscript' program. It prints plain text files using a single font..% It currently handles tabs and formfeeds, but not backspaces..% It will line-wrap when using fixed-pitch fonts..% It will
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1516
                                                                                                                                                                                                                        Entropy (8bit):4.537696141906449
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4416D26B4178E030946C175327C9C6B6
                                                                                                                                                                                                                        SHA1:7D18469F19225AFD6D82DAE0A2E425D0BB0105DF
                                                                                                                                                                                                                        SHA-256:8B3D347099F5E58671B6E12A93485449EF429D7D8243DBA941D9E7209F79C7BF
                                                                                                                                                                                                                        SHA-512:3583B4FEC36863142E1D027D965E54D9BB987309BBBBBCC1CBF7D92E6D15043F62BDBD1BCA7DDA25D05D61B6880D96F03744EB95520EC269450E348BC4597890
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, plain paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0004 0.0017 0.0037 0.0067 0.0104 0.0150 0.0204 .0.0266 0.0337 0.0416 0.0504 0.0599 0.0703 0.0816 0.0937 .0.1066 0.1203 0.1349 0.1503 0.1665 0.1836 0.2015 0.2202 .0.2398 0.2601 0.2814 0.3034 0.3263 0.3501 0.3746 0.4000 .}".-dupMagentaTransfer="{.0.0000 0.0004 0.0017 0.0037 0.0067 0.0104 0.0150 0.0204 .0.0266 0.0337 0.0416 0.0504 0.0599 0.0703 0.0816 0.0937 .0.1066 0.1203 0.1349 0.1503 0.1665 0.1836 0.2015 0.2202 .0.2398 0.2601 0.2814 0.3
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1879
                                                                                                                                                                                                                        Entropy (8bit):4.723097158191983
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EA71CB1E749281697C8A90515B3F307B
                                                                                                                                                                                                                        SHA1:3926E70F57AE7B2312B808ED5A7EED6709F0E033
                                                                                                                                                                                                                        SHA-256:41A85F3A0BF7885C87ACCF148C8474A4EF444C2F49A915E6C2E7D564A94F0EDD
                                                                                                                                                                                                                        SHA-512:4F143A0E76500D9478CD918A492A59DFE1368FC0FA4CED9D00590F1D2A01432B758E7303AA3A367FFB5D6B77AE82CAEFAC39DBAA730D78C4A05F9DD97153B43C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color II, 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=6.-dupOutputPins=20.-dupWeaveYFeeds="{20 20 19 22 16 23}".-dupWeaveInitialYFeeds="{1 1 1 1 1 19}".-dupWeaveInitialPins="{ 4 20 7 17 10 13}".-dupBlackTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupCyanTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupMagentaTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2060
                                                                                                                                                                                                                        Entropy (8bit):4.71618239725129
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:54D22116832DDEEB195ED442172DB9BC
                                                                                                                                                                                                                        SHA1:1C0CEE9E33DEA2C1133B28C2D87951F0A3B801DA
                                                                                                                                                                                                                        SHA-256:CE93569357EDFA20D04A3184E537287618529AF45F2E5E2FFCC1BAD05D941831
                                                                                                                                                                                                                        SHA-512:3B4A8C86CA3BB369D858244ECE79D0CF96E7EFAF328F0103F842F8B7C13C71E4BB2F1FB53D8A4BEC3679AAE46EC6C07CEFE21DEEB0CD121C6C405CAD770CD879
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 690 Econo-Fast Gamma 2.0".-sDEVICE=uniprint.-sPAPERSIZE=a4.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300..-dupOutputYOffset=300.-dupMargins="{ 0.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1530
                                                                                                                                                                                                                        Entropy (8bit):4.606484154507585
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F58FC5D7C95E359BF7D751126210DEAF
                                                                                                                                                                                                                        SHA1:2694CCCA13E0AD4E71A41940E4755D5DC59FDD28
                                                                                                                                                                                                                        SHA-256:1AB92424301325D4B8C4FEFF1EB8BB0E667EAC88369943CF70DFCB7D4BE854B4
                                                                                                                                                                                                                        SHA-512:0593104484E2569CA0BD5D956936BA19E845E2F958CCA591BE51803C9751F7C80231A7013F483398BE32F82802B441CC6C13DF3BA55217DCC8852F4F9DD42F47
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, back print film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupYFlip.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0019 0.0042 0.0075 0.0117 0.0169 0.0229 .0.0300 0.0379 0.0468 0.0567 0.0674 0.0791 0.0918 0.1054 .0.1199 0.1353 0.1517 0.1690 0.1873 0.2065 0.2266 0.2477 .0.2697 0.2927 0.3165 0.3414 0.3671 0.3938 0.4214 0.4500 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0019 0.0042 0.0075 0.0117 0.0169 0.0229 .0.0300 0.0379 0.0468 0.0567 0.0674 0.0791 0.0918 0.1054 .0.1199 0.1353 0.1517 0.1690 0.1873 0.2065 0.2266 0.2477 .0.2697 0.2
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):469
                                                                                                                                                                                                                        Entropy (8bit):4.927281988320457
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4406859B1D2408C0D7A4CC1DDA1FE7D1
                                                                                                                                                                                                                        SHA1:4478D56594EEF2ECCF363ED299A094F4582B0406
                                                                                                                                                                                                                        SHA-256:AB80C3A33EF1C7BDC4ACC4A4BDF1BE630AEFEE91F711B885F8E9B09B8FC6BBE4
                                                                                                                                                                                                                        SHA-512:217DA4B9DA74FB9D7F0507789BEE7DAF1292D512A5B82B7FA044B1C903682B9AF6770CFB3B70F67A0424C5A889A7C3E6964A1BA57EE4FD8B5C354C94F8245D3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist SYSTEM "file://localhost/System/Library/DTDs/PropertyList.dtd">.<plist version="0.9">.<dict>. <key>CFBundleIdentifier</key>. <string>com.ghostscript.Ghostscript</string>. <key>CFBundleName</key>. <string>Ghostscript</string>. <key>CFBundleShortVersionString</key>. <string>703</string>. <key>NSExecutable</key>. <string>Ghostscript</string>.</dict>.</plist>.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1819
                                                                                                                                                                                                                        Entropy (8bit):4.959605715067914
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E7B60CA57289371C9D20914B32D42912
                                                                                                                                                                                                                        SHA1:E21638E881994092DBB147ED87746B6CD6C4B029
                                                                                                                                                                                                                        SHA-256:2918B395856144E5E0ACB625D26FDFBEF83BFD2DCAEEC77EBD4C51430C54CAD0
                                                                                                                                                                                                                        SHA-512:B1681FD68B62E118576BE36CABC02F65E5073CFC5A4FD519689B83DD81A8EA8E4F3707C3FB4FC076BD62FE5ABAC8B2EB83B13026EE68B2C342F63FF2806F550A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% $Id$.% This is a sample prefix file for creating a PDF/X-3 document..% Feel free to modify entries marked with "Customize"...% This assumes an ICC profile to reside in the file (ISO Coated sb.icc),.% unless the user modifies the corresponding line below...systemdict /ProcessColorModel known {. systemdict /ProcessColorModel get dup /DeviceGray ne exch /DeviceCMYK ne and.} {. true.} ifelse.{ (ERROR: ProcessColorModel must be /DeviceGray or DeviceCMYK.)=. /ProcessColorModel cvx /rangecheck signalerror.} if..% Define entries to the document Info dictionary :../ICCProfile (ISO Coated sb.icc) def % Customize or remove...[ /GTS_PDFXVersion (PDF/X-3:2002) % Must be so (the standard requires).. /Title (Title) % Customize.. /Trapped /False % Must be so (Ghostscript doesn't provide other).. /DOCINFO pdfmark..% Define an ICC profile :..currentdict /ICCProfile known {. [/_objdef {icc_PDFX} /type /stream /OBJ pdfmark. [{icc_PDFX} <</N systemdict /Proces
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):281
                                                                                                                                                                                                                        Entropy (8bit):5.184238213369217
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BEEA41F2B7D85746808D98D51CDA8B13
                                                                                                                                                                                                                        SHA1:F99A32EB015B6E9EA5ED86A1B000D729803B670C
                                                                                                                                                                                                                        SHA-256:3B432DF887EEBD2B3B1A10265E982DC418D54E90B7219DE8A0179C46FA58561D
                                                                                                                                                                                                                        SHA-512:F43443B27621910F55F667F6B600C74DEBC4F8699C767440DF7361DF5243A4D319EB7B7E7DA49B43271173C62169B45415DC53E60988C56139F314ED149F2DA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Make an AFM file from PFB / PFA and (optionally) PFM files...if %1/==/ goto usage.if not %2/==/ goto usage.call "%~dp0gssetgs.bat"..%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps %1.goto end..:usage.echo "Usage: pf2afm disk_font_name"..:end...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1848
                                                                                                                                                                                                                        Entropy (8bit):4.663920745485749
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A29F41C0B304A314099C19CCD963A6C4
                                                                                                                                                                                                                        SHA1:0FF53B98F0CA19AA64F44C14063A42C7E4CD6FDE
                                                                                                                                                                                                                        SHA-256:6FDC33E38660E3DDA0A404C0052490F96EA6DA22318A84441E56D53DDECAD9AB
                                                                                                                                                                                                                        SHA-512:FE0B7230772B947BDE9670486EB10D055B317E9A7A01807481C77965D23C114B0868248AC49B7BF14368D8C011CA1C2416D1E51F484D5B0282D0B8011F025274
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 200 , 360x720DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r360x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupOutputPins=19.-dupWeaveYPasses=6.-dupWeaveXPasses=1.-dupWeaveYFeeds="{19 19 19 19 19 19}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.27
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):284
                                                                                                                                                                                                                        Entropy (8bit):5.2101573904692895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:984D00B95085E9903F6689B927E713CF
                                                                                                                                                                                                                        SHA1:D364803F2F1F3854BFF4DB5B8B398822C59720AC
                                                                                                                                                                                                                        SHA-256:C612BCF24A28DCAB5984EAA993E259D3C0D694F22C09D9142A35C2AF751A4C47
                                                                                                                                                                                                                        SHA-512:85EEC14A5060EF84057C53789A98AF8AB463114C1272A2A2D2992606F8A1C31834D6E56AB7702D0B999D880994C5AD7F0B5AD782D29081955D5382CDEAE5F9BA
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -P- -dSAFER -dNODISPLAY "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1430
                                                                                                                                                                                                                        Entropy (8bit):5.180274063984284
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:46433CA4F28AC29AB85AF92E101B7EC6
                                                                                                                                                                                                                        SHA1:B600C7D3FB61F9A503EE2A8868A9A97B082C7AFC
                                                                                                                                                                                                                        SHA-256:6564A9E4E1F7E1ADA4F33BA25323F47B5683D3FC3601BB193EBF47785FB1B2DD
                                                                                                                                                                                                                        SHA-512:613AAED1760EE09D3890B4DA00F81690B960D6021D98A37CCADCC4235B6FDCACFB5EFF3A85DAA14469957BB3E2B5115022B4B13EC259E9464B91ED769A078DE8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 360x360 dpi, black only, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=2.-dupOutputPins=31.-dupWeaveYFeeds="{31 31}".-dupWeaveInitialYFeeds="{1 31}".-dupWeaveInitialPins="{16 31}".-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 0 0 1 0 1 1}".-dupNozzleMapMaskScanOffset="{ 0 0 0 0 2 4 }".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 00 00
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1508
                                                                                                                                                                                                                        Entropy (8bit):5.025976149540954
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AB4C6FD1634E2791E7DF3F670244018A
                                                                                                                                                                                                                        SHA1:19C06EE1F568571F04D24C57AAA14E1640FB6D28
                                                                                                                                                                                                                        SHA-256:7090E923A47E1C0910AE4167C56AB5283FCFBC88595199B8FD1DF9CD1A6B1432
                                                                                                                                                                                                                        SHA-512:567DAE663A9D0127EF7C0B380D41687870C4626F985134FC09B38ADE6DAA7E09314E04520B700A476208FC45486723A1AF08A15551334209C696ECF4EE5483C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 1440x720DpI, Grayscale, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveXPasses=2.-dupOutputXStep=2.-dupWeaveYPasses=8.-dupOutputPins=30.-dupWeaveYFeeds="{15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15}".-dupWeaveXStarts="{0 1 0 1 0 1 0 1 1 0 1 0 1 0 1 0}".-dupWeaveYOffset=38.-dupWeaveInitialYFeeds="{ 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 15}".-dupWeaveInitialXStarts="{0 1 0 1 0 1 0 1 1 0 1 0 1 0 1 0}".-dupWeaveInitialPins="{ 15 9 18 12 6 15 9 18 27 21 30 24 18 27 21 30}".-dupFormatYa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Windows setup INFormation
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):927
                                                                                                                                                                                                                        Entropy (8bit):5.414355644452906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9A845E93FD02101E693BCFC4CF0B5B13
                                                                                                                                                                                                                        SHA1:9FA1429C89509AC5EB7661FFA0FA86850304A1FD
                                                                                                                                                                                                                        SHA-256:3D752372A7335B346C421132AD4409803F6D26FFF5DEFC1050A40FB4C0CA42EC
                                                                                                                                                                                                                        SHA-512:FCE691C6C2A873DBC4EF3BCF3E0D608D67BE875E7F88919A0D6B52D62C09CC69BD7002F99680E5164EB067DA553A48FB06EE94DE4B7C34F041AE0188A4430749
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:; GHOSTPDF.INF (for Windows 2k, XP and XP x64 edition)..[Version].Signature="$Windows NT$".Provider=Ghostgum Software Pty Ltd.ClassGUID={4D36E979-E325-11CE-BFC1-08002BE10318}.Class=Printer.CatalogFile=oemprint.cat..DriverVer=01/02/2007,1.0.0.1..; Manufacturer section.[Manufacturer]."Ghostscript"=Ghostscript,NTamd64,NTia64..; Model sections.[Ghostscript]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..[Ghostscript.NTamd64]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..[Ghostscript.NTia64]."Ghostscript PDF" = GHOSTPDF.PPD, Ghostscript_PDF, Ghostscript_PDF_Writer..; Installer section.[GHOSTPDF.PPD].CopyFiles=@GHOSTPDF.PPD.DataSection=PSCRIPT_DATA.Include=NTPRINT.INF.Needs=PSCRIPT.OEM..[DestinationDirs].DefaultDestDir=66000..[SourceDisksNames].1=%Disk1%,,,""..[SourceDisksFiles].GHOSTPDF.PPD =1..[Strings].Disk1="Ghostscript PPD Setup Disk 1".; end of ghostpdf.inf.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6651
                                                                                                                                                                                                                        Entropy (8bit):4.760861776374528
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AE84347559D1FA8BDE77E711B66E3178
                                                                                                                                                                                                                        SHA1:316207EFB78AA4BC59A22D3EBA994468EE83692C
                                                                                                                                                                                                                        SHA-256:A5B4353C815AF4F6F327BFEDC1469B457A6FD09EAC4EC1DB3239A0AA144DAECB
                                                                                                                                                                                                                        SHA-512:22910DC380F6C63FC9C91A7207BC154624B9D7E07B706B817987D5D07E04E252F0A1D84A84B2D257D4BEDD9CC79F2893E1475A8E9C9E3FBDC5E083A086FB0AC9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.%%Creator: Eric Gisin <egisin@waterloo.csnet>.%%Title: Print font catalog.% Copyright (c) 1986 Eric Gisin.% Copyright (C) 1992 Aladdin Enterprises, Menlo Park, CA.% Modified to print all 256 encoded characters..% Copyright (C) 1993 Aladdin Enterprises, Menlo Park, CA.% Modified to print unencoded characters..% Copyright (C) 1994 Aladdin Enterprises, Menlo Park, CA.% Modified to always create 256-element Encoding vectors..% Copyright (C) 1995 Aladdin Enterprises, Menlo Park, CA.% Modified to print more than 128 unencoded characters..% Copyright (C) 1996 Aladdin Enterprises, Menlo Park, CA.% Modified to leave a slightly wider left margin, because many H-P.% printers can't print in the leftmost 1/4" of the page..% Modified to print unencoded characters in any font that has CharStrings..% Copyright (C) 1999 Aladdin Enterprises, Menlo Park, CA.% Modified to sort unencoded characters..% Copyright (C) 2000 Aladdin Enterprises, Menlo Park, CA.% Modified to print CIDFonts
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1141
                                                                                                                                                                                                                        Entropy (8bit):5.149750561616583
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:819E9B73F25FC4DB54258F761D6EDD9B
                                                                                                                                                                                                                        SHA1:1A46E3D1F74ACA348A09A20297C4E6E17544E584
                                                                                                                                                                                                                        SHA-256:01B3A4FD615AA11247917EA6C8002EAE723007AE664D59C21534FEE197B8FC64
                                                                                                                                                                                                                        SHA-512:45B1A57D84E4CB9D1BABAB9166EFA558A4FFC0644C933182CF7E981EA00031C90A74A427305551488F58F4CBE4035F8A91C7BF0970327D7684A36CF91513161D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Grayscale, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMargi
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1999
                                                                                                                                                                                                                        Entropy (8bit):4.703890708644089
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B9609EA4F0676071C1EA3AFC9919DBFC
                                                                                                                                                                                                                        SHA1:32926334A8C2117E6F6E448A3A3C70E8111799F2
                                                                                                                                                                                                                        SHA-256:F11D410ACDD0ABAC139C842C09D864E63366791EDF0BC70EF9E009C9B396E531
                                                                                                                                                                                                                        SHA-512:1C9549FC950A2B9853EB2EC733BC5B908EF38F9DAD39CB145C5B9B7F927B4F42F1EE5EC3C93D352725400218CE686550ED57175E26270A0C5BA0851A2D90E7C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 690 Normal Gamma 2.0".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r600x300.-dupMargins="{ 12.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):406
                                                                                                                                                                                                                        Entropy (8bit):5.20180831374194
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5EE664C15A15B6B183EFBA00C5C9A492
                                                                                                                                                                                                                        SHA1:AFAB866D07EE01D325A2AA4F53AFF99852F1D6A8
                                                                                                                                                                                                                        SHA-256:36A18C82FC56AF734755B5312C64DEB96465C633893AE33FA618361FC7C7EAAB
                                                                                                                                                                                                                        SHA-512:76877F1D1578534DBF0C93BECF0621B43D7317B5BEA003E96CC7F1C5E46F4A1F7B5840040A7843B6518B043B1A722C3A7998C6AD855211D1B9CA2149A5B4A9C8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Convert PDF to "optimized" form...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.%GSC% -q @"%TEMP%\_.at" -- pdfopt.ps %1 %2.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: pdfopt input.pdf output.pdf"..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1030
                                                                                                                                                                                                                        Entropy (8bit):5.368887529368717
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4927E718029BE0CF9B2A642C1C23FD8B
                                                                                                                                                                                                                        SHA1:9974B3FA05449A066F1E25E2D80D5D73B88E75A4
                                                                                                                                                                                                                        SHA-256:6AEAA076BD115314489484C430C7814DFF0C7F2F4C6B3557AE98984CE45E61A4
                                                                                                                                                                                                                        SHA-512:0CA90C4B4E72D2D3A21EF48A2FD33B2A8E8D4729520C5E74DCEF01FDF50D006EC25FE15E55F090C98B465134264D905F1D74FDA9F350B6E5D77F7B6B7F4AD59E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert DVI to PDF..#.# Please contact Andrew Ford <A.Ford@ford-mason.co.uk> with any questions.# about this file..#.# Based on ps2pdf..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs...OPTIONS="".DVIPSOPTIONS="".while true.do..case "$1" in..-R*) DVIPSOPTIONS="$DVIPSOPTIONS $1";;..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` [options...] input.dvi [output.pdf]" 1>&2..exit 1.fi..infile=$1;..if [ $# -eq 1 ].then..case "${infile}" in.. *.dvi).base=`basename "${infile}" .dvi` ;;.. *)..base=`basename "${infile}"` ;;..esac..outfile="${base}".pdf.else..outfile=$2.fi..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec dvips -Ppdf $DVIPSOPTIONS -q -f "$infile" | $GS_EXECUTABLE $OPTIONS -q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE=pdfwrite -sstdout=%stderr -sOutputFile="$outfil
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):105
                                                                                                                                                                                                                        Entropy (8bit):4.928283914632181
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:73A72F28B8CC9DA308F3E0D39B519D11
                                                                                                                                                                                                                        SHA1:2D63F48FF3ACDBC9464077BA4DC51107DD971150
                                                                                                                                                                                                                        SHA-256:100E93D0FC80D4B5176704F318D31E46EB12C6A0E706E23BD1B7AD3BB5D8A10F
                                                                                                                                                                                                                        SHA-512:BAABB5E7EAF5CE7A0AEBCD354ABF4D45DB0D089B32AD411965537F2D6903D777E3DD84B1A425D29A90D28E4B821C65ACDCB4DA7558F5ECF2B7F60DC02AB55E65
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@rem $Id$.@gs386 -sDEVICE=djet500 -P- -dSAFER -dNOPAUSE -- gslp.ps -fCourier9 %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2593
                                                                                                                                                                                                                        Entropy (8bit):5.3008021697180405
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3EDEA4BBD7DB129DAA826782C5174898
                                                                                                                                                                                                                        SHA1:57C6E10D9B1B8E7A2C5737BFB986CAD36F5C217F
                                                                                                                                                                                                                        SHA-256:FF1C1D7536C5D28B7D0946FB678194CDA89CB1C4A70CD74FD96E84714C5130F2
                                                                                                                                                                                                                        SHA-512:C0F6687B2A627FE70252F83EDE16402C029B398469F901F2D41FEA5B64DFBDE4E9F524297548C8AA61DECBF0EE7EF88DDE673930FB751248A3F1472BC84E80FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% cidfmap generated automatically by mkcidfm.ps from fonts found in.% C:/WINDOWS/Fonts..% Substitutions./PMingLiU << /FileType /TrueType /SubfontID 1 /CSI [(CNS1) 2] /Path (C:/WINDOWS/Fonts/mingliu.ttc) >> ;./GulimChe << /FileType /TrueType /SubfontID 1 /CSI [(Korea1) 3] /Path (C:/WINDOWS/Fonts/gulim.ttc) >> ;./Dotum << /FileType /TrueType /SubfontID 2 /CSI [(Korea1) 3] /Path (C:/WINDOWS/Fonts/gulim.ttc) >> ;./MingLiU << /FileType /TrueType /SubfontID 0 /CSI [(CNS1) 2] /Path (C:/WINDOWS/Fonts/mingliu.ttc) >> ;./MS-PGothic << /FileType /TrueType /SubfontID 1 /CSI [(Japan1) 3] /Path (C:/WINDOWS/Fonts/msgothic.ttc) >> ;./NSimSun << /FileType /TrueType /SubfontID 1 /CSI [(GB1) 2] /Path (C:/WINDOWS/Fonts/simsun.ttc) >> ;./MS-Mincho << /FileType /TrueType /SubfontID 0 /CSI [(Japan1) 3] /Path (C:/WINDOWS/Fonts/msmincho.ttc) >> ;./MS-PMincho << /FileType /TrueType /SubfontID 1 /CSI [(Japan1) 3] /Path (C:/WINDOWS/Fonts/msmincho.ttc) >> ;./SimHei << /FileType /TrueType /SubfontID 0 /CSI [(G
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1928
                                                                                                                                                                                                                        Entropy (8bit):4.830953174092159
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0123940F34A3AF7BF48BD0E4DC36F8C3
                                                                                                                                                                                                                        SHA1:17FA6073B770A79C155F2FC63A9A38FC4E63079A
                                                                                                                                                                                                                        SHA-256:1B93DB7E403AD74F6FBDABBE5839610840BFB1DDC48C1B21448605AC12743BFF
                                                                                                                                                                                                                        SHA-512:3DB220F700F13CC804D6A07D2DDA55EB0B0B91C7506246D5411F22E96A55CFA7173A849FD4F1BB2830406E72C62CED78C5FA93D0C6CC981872AFDF017D819445
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1989, 1995, 1997 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Redefine pathforall for tracing..% Can't be used recursively.../# {( )print} def../-mat matrix def./-imat matrix def./-smat { //-mat currentmatrix pop //-imat setmatrix } bind def./-rmat { //-mat setmatrix } bind def./-pathforall /pathforall load def./-p2 { ( ) print exch =only ( ) print =only } bind def./-dp2 { 2 cop
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8663
                                                                                                                                                                                                                        Entropy (8bit):4.480082652188956
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FFB8265AA772CA87CFE60328E5F5C9C0
                                                                                                                                                                                                                        SHA1:10E09C4ED28470F719B6D08DD2DC5EC5CFDCCD66
                                                                                                                                                                                                                        SHA-256:03249304F1988C2085AFB74168D605397B3311F6771296BC89C672D1B4B128FB
                                                                                                                                                                                                                        SHA-512:8D030A2456DDD4C6765E8EC3D8423385059B9C3E724D3767C9CE162C15384CB8785D1DE3D62C41BA07ADE240F5EEA6BBCCA78D65731F5E504B38FA898BCA443D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1990, 2000 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Convert an arbitrary PostScript file to an EPSI file..%.% Please do not contact these users if you have questions. They no longer.% have the time, interest, or current expertise to keep this code working..% If you find bugs, please send proposed fixes to bug-gs@ghostscript.com..%.% Bug fix 2002-04-20 by rayjj: Bounding box
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2267
                                                                                                                                                                                                                        Entropy (8bit):4.844196366480906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B5C2A3DEFB9E8CF0BA42E9A3ADF9A34D
                                                                                                                                                                                                                        SHA1:E28D479DA2A4B8AE0A6441DFF9B2686228CC2049
                                                                                                                                                                                                                        SHA-256:8770687F260BEA48F6B846F7D1444CA33CB62468AC593FC54E5081A9CAEC49E6
                                                                                                                                                                                                                        SHA-512:B7FCBDA33C4D1ED3F1DA0DBEAC4B209641CC62D2EF0EB9F5CBAC61B9BC95A50F985D3CDB2393D83D2C39400BEB656490FCC4AC4E072BA8742A8FDF8385937670
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1989, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Print a page that indicates the proper settings of Margins and HWMargins.% for a given device. Requires a Level 2 system...% Reset the offset and margins...<<. /PageOffset [0 0]. /Margins [0 0]. /.HWMargins [0 0 0 0].>>.setpagedevice.<<. /ImagingBBox null.>>.setpagedevice..% Determine the actual page size...clippath pa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1151
                                                                                                                                                                                                                        Entropy (8bit):5.16901176249905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:558DF40CE790F56ABCF53D861398FD31
                                                                                                                                                                                                                        SHA1:439FACED252D5B1D53F512E151FE5D20F1B65F47
                                                                                                                                                                                                                        SHA-256:3169F3EE3785E2300B3C68EAE6E4A95E48C686D5B3D098A019A13B1AC039FA1D
                                                                                                                                                                                                                        SHA-512:B4C67468EA059BA5DBA231E1176B2D30D5A243B7A9006DE6C6D93B50D0D7FF78EF564595613291B5336BE5941403645DDADAC01ECE37D41362952AC4ECB78DFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0329 0.0706 0.1160 0.2392 0.7955 }".-dupCyanTransfer="{ 0.0000 0.0602 0.1133 0.1961 0.2945 0.3885 }".-dupMagentaTransfer="{ 0.0000 0.0452 0.0836 0.1215 0.1493 0.1749 }".-dupYellowTransfer="{ 0.0000 0.0350 0.0914 0.1567 0.2430 0.2934 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjus
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2592
                                                                                                                                                                                                                        Entropy (8bit):4.689941969375934
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BBF80C18978C90B433DE47F3FB323A35
                                                                                                                                                                                                                        SHA1:A0E48BE6B1200F61277FF1428F73131C963C66C1
                                                                                                                                                                                                                        SHA-256:6C74333DFDC9B4E0529825F3BE1661E44C5DF7705A2DEA01931F747BA2A2E355
                                                                                                                                                                                                                        SHA-512:98D9ACF646E1BBA32F1399D704A7C73C8C81D8A209AA52A4681465FA0B8599E7CC49F59AE17310EB8B9A2F66B43F51EA037E0242BA4E8D4FEA64369B5CD46532
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Windows 3.1 Latin 1 encoding vector (H-P Symbol set 19U)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win31Latin1Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterv
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1526
                                                                                                                                                                                                                        Entropy (8bit):4.581400597176733
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DA6BD78547C51EE6F1CB1031832735B7
                                                                                                                                                                                                                        SHA1:19620444A602540A7B1AF785875409AFCFDFDB77
                                                                                                                                                                                                                        SHA-256:62C3CD85ACC7B33705CE3AD3662C8430644715EBD3096EEAF62BFE137D0E109E
                                                                                                                                                                                                                        SHA-512:724E83CB56FAA0B06C8739812927B3FE9F4318B5451916B3B065DDEDE29E65D1D633800BA41C9043AD89894D2AA50C2C060E0B2519EF15B0B2EFAAD69256CC6E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, high resolution paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1522
                                                                                                                                                                                                                        Entropy (8bit):4.5527335161161835
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:75163059E2A7EB79D885599221CC8E82
                                                                                                                                                                                                                        SHA1:7F1A59B88880BB1F1C617DC7E757F16B849D1DDB
                                                                                                                                                                                                                        SHA-256:ADA21961A86254D4D8003E7F6399EC14BC211A84E152AF23356EE0F6A06BD0E8
                                                                                                                                                                                                                        SHA-512:BE94F850DCF1FEA850B218B599ABA5DDAFEEBE92962D63DACA4C0C37A3B07976A84E9F2489413292AF8F836E18E08760C7D1481A35B456C99B049A3E4EDB6D39
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, transparency film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.56
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):154
                                                                                                                                                                                                                        Entropy (8bit):5.127276905864269
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D82019091C64BB4326396A430FD5A84E
                                                                                                                                                                                                                        SHA1:23D4ED9C76E5514B4C286E42A90BF6B405E32CE0
                                                                                                                                                                                                                        SHA-256:F5EE88EAF5E2513E54E83AC0A6C7B4ADD9532279C2F4037245F7ADB091E7AA2C
                                                                                                                                                                                                                        SHA-512:A05AA6E9025FF2B1981129E35D513B3AAF71FA7400225C97C9B381C0E69041CB84437D6CA28654AA0EDBB3CDA227D32B0E7F4A4D9B5F1344D1F497489386055F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=laserjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gslj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):209
                                                                                                                                                                                                                        Entropy (8bit):5.1062215503023305
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:209FEF24D37449A312B175AA51EDD016
                                                                                                                                                                                                                        SHA1:FB93751CA9C6751BD747914FE36CDBCAD38B6BDC
                                                                                                                                                                                                                        SHA-256:25490E2D8E7434A30DCFB0A698B7D9EC6CBE375ECBAC5E3C9260D3C9192AABAA
                                                                                                                                                                                                                        SHA-512:0B4B7A8D8F6D50E10C82355CC646AE8FE718D286385B74D5EFEC1D98CF13804B8062DECA0D213938B450D5385FEA57054F14247BEC8BEDA9D26111E9CE3852ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@gsos2 -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps %1.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15301
                                                                                                                                                                                                                        Entropy (8bit):4.834702331943953
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:56B6B11CFD2E9243A7E7E38551184190
                                                                                                                                                                                                                        SHA1:09F48DDA94ECD8B3F61BDFEF85DD239D3FE8909B
                                                                                                                                                                                                                        SHA-256:7EBB70A6FA7B542D0CD612C63DA94B65A1D0F56E70AF8467FEC6449ACF6308A6
                                                                                                                                                                                                                        SHA-512:B191D81ED77676C3442F85BB3CE1D905F5495FFE0D42879E9FBF3023E918326A96D70E8083F51639273AE8228A57329BB19B5FDE8624A3A294E1A1E5EB9D2299
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% This is a PostScript program for making an AFM file from.% PFB / PFA and (optionally) PFM files..%.% Written in BOP s.c., Gda\'nsk, Poland.% e-mail contact: B.Jackowski@GUST.ORG.PL.% version 0.5 (18 XII 1997).% version 0.55 (11 III 1998) -- unlimited number of chars in a font.% version 1.00 (27 III 1998) -- scanning PFM subdirectory added,.% code improved; version sent to LPD.% version 1.01 (1 II 2000) -- message changed..% Usage:.% gs [-dNODISPLAY] -- pf2afm.ps disk_font_name.%.% The result is written to the file disk_font_name.afm, provided such.% a file does not exist; otherwise program quits..%.% The font can be either *.pfa or *.pfb; if no extension is supplied,.% first disk_font_name.pfb is examined, then disk_font_name.pfa..% Moreover, if there is a *.pfm file in the same directory or in the.% subdirectory PFM, i.e., disk_font_name.pfm or PFM/disk_font_name.pfm,.% kern pairs from it are extracted, as well as additional font.% parameters, us
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):411
                                                                                                                                                                                                                        Entropy (8bit):5.2757109621578895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:796B3D64601316509B6ADD02244CB2DB
                                                                                                                                                                                                                        SHA1:7361F3526A998DE5E6D6DB1358599E5C97F14F25
                                                                                                                                                                                                                        SHA-256:672EAC5B815F84C67D4133A22CB408C3698A90E7F532267C95F4540B16D4EEC5
                                                                                                                                                                                                                        SHA-512:E836273A33F53A33C98A6F80C6BEC4804F3526944A0BD5C7D6FFDA9F3AB30AC1A494B8D8CB7128472FC68379F49E69CFEB6A6257E3D9C713F5DB4D802C3AD89A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Print the Primary Hint Stream from a linearized PDF file. Usage:.#.pphs filename.pdf.# Output goes to stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -- pphs.ps "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22416
                                                                                                                                                                                                                        Entropy (8bit):4.941507955884808
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:91EECE732E83AEAA6361ED0AD3E78E44
                                                                                                                                                                                                                        SHA1:B0E260BEFAB63697FA823AAD419613365B2034DE
                                                                                                                                                                                                                        SHA-256:5492C12507C6B4E8DE1DCD87DEB15929C06EE5F4531D9F93F812D87C4FAC9ADD
                                                                                                                                                                                                                        SHA-512:42B47D23F1303A46C758649E148E9D98357BE8CA104934CE50B4E60B3E2DC3F8DCD2E709BD9E02FD29A4AB7FB307BD95844AD71E40A3B4B32882AB64A13F86BB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2004 Artifex Software, Inc. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$..% Generate a cidfmap file for substituting CID fonts with TrueType.% fonts, based on fonts found in the directory FONTDIR..%.% The directory FONTDIR is searched for fonts whose filename.% matches a Path in the cidsubs dictionary..% Any matches are written out as a CID font substitution..%.% For each fontname and alias in the fontali
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2808
                                                                                                                                                                                                                        Entropy (8bit):4.5912131519291695
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:53F4535CED9FF89DC725416B5493D582
                                                                                                                                                                                                                        SHA1:58B013909F15C16B39D9EFD7A578C694ACB68D5E
                                                                                                                                                                                                                        SHA-256:655FB643172514AEE24FC5A0CF412E6404C733BA0CA9269B7B6562F1A1CD9BF4
                                                                                                                                                                                                                        SHA-512:2D4B596C4B2F21DE8310D35227776AB4AF1B737BCEE47CFE601FB642CC6A2311F3EA2A28825256B308A00D3A23C7061F353615ED6D9E9097F5D2F866368E3331
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="HP Designjet 750c, 300x300DpI, Gamma=2.5, CMY".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300.-dupMargins="{0.0 0.0 0.0 0.0}".-dupRedTransfer="{1.0 0.921295345 0.846429467 0.775337517 0.707954228 .0.644212425 0.584044278 0.527380228 0.474149585 0.424279869 0.377697408 .0.334326446 0.294089675 0.256907612 0.222698912 0.191379622 0.162863538 .0.137061611 0.113881744 0.0932285339 0.0750028 0.0591011234 0.0454152822 .0.0338314585 0.0242292974 0.0164806321 0.0104477014 0.00598061318 0.00291339168 .0.00105723308 0.000186894162 0.0}".-dupGreenTransfer="{1.0 0.921295345 0.846429467 0.775337517 0.707954228 .0.644212425 0.584044278 0.527380228 0.474149585 0.424279869 0.377697408 .0.334326446 0.294089675 0.256907612 0.222698912 0.191379622 0.162863538 .0.137061611 0.113881744 0.0932285339 0.0750028 0.0591011234 0.0454152822 .0.0338314585 0.0242292974 0.0164806321 0.0104477014 0.00598061318 0.00291339168 .0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):957
                                                                                                                                                                                                                        Entropy (8bit):3.782009464562276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:469C00E492E5D773C29480BF0BA06BF3
                                                                                                                                                                                                                        SHA1:4BFED86759884BE5F4B03B474165279ED18FE1BA
                                                                                                                                                                                                                        SHA-256:AAE679C392CB58F89927007FD5F2D42E686C9AA45E3C8AABEB794C635C3E450F
                                                                                                                                                                                                                        SHA-512:5DE015D0068917001CB846744FC75D27BC4928EB9237A62C044E9439DD51DD6BF98242FB6BB3546EF2B7EE7191D01B8E1488E8783B4749B9A823984DF082D752
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_s_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."24 24 6 1 0 0",./* colors */." .s none.m none.c none",."..c #808080808080",."X.s iconColor1.m black.c black",."o.c #C0C0C0C0C0C0",."O.s iconColor2.m white.c white",."+.c #00000000FFFF",./* pixels */." ",." .. ",." XoOo. ",." X.OoX ",." X.OoX. ",." .XXXXXX.oOoXX ",." ..XXXXXXXX.oOO.XX ",." XXXXXXXX..oOOOo.XX ",." XXXXXXX.OOOOOo.XXXX. ",." XXXXXX.OOOOOOOXXXXXXX ",." .XXXXX.OOOO+OOXXXXXXXX ",." XXXXXXOOO+O+OOXXXXXXXX ",." XXXXXXOOO+OOOOXXXXXXXX ",." XXXXXXOOOOOOOOOXXXXXXX ",." .XXXXXOOOOOOOOOO.XXXXX ",." XXXXXXOOOOO++OOO.XXXX ",." .XXXXX.OOOO++OOOoXXX ",." XXXXXX.OOOOOOOOOXXX ",." .XXXXXXoOOOOOOOoXX ",." .XXXXXXoOOOOOo.X ",." .XXXXXOOOOO.X ",." .XXXXOOOOO.. ",." XXXXXOOOOOOOO ",." "};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PPD file, version "4.3"
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):25643
                                                                                                                                                                                                                        Entropy (8bit):5.3870540751073115
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FECBAD78BA06500F1E867A656818847C
                                                                                                                                                                                                                        SHA1:A446AE706BB66BC606867917A4D6E524910B387E
                                                                                                                                                                                                                        SHA-256:72DAB2B3B2F138928DD589C5BAC59E0AFCF4E57304048AD5FC18E1371770CDC7
                                                                                                                                                                                                                        SHA-512:AB495768CE76F663022B970D649C58BEE55AB47BB214B799C07D23AF7B69596F76D1A81E5DFFE1C89CD6AD7749471CEFF973D4B5A611EB36CA1B049C3A82FEC6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.3".*FileVersion: "1.1".*FormatVersion: "4.3" .*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*Manufacturer: "Ghostscript".*ModelName: "Ghostscript PDF Writer".*ShortNickName: "Ghostscript".*NickName: "Ghostscript".*% PCFileName should be of the form XXNNNNNN.PPD where XX is an assigned.*% manufacturer code..*PCFileName: "GHOSTPDF.PPD".*Product: "(Ghostscript)".*Product: "(AFPL Ghostscript)".*Product: "(GNU Ghostscript)".*Product: "(GPL Ghostscript)".*PSVersion: "(3010) 815"..*% *DefaultImageableArea:.*% *DefaultPageRegion:.*% *PageRegion:.*% *ImageableArea:.*% *DefaultPageSize:.*% *PageSize:.*% *DefaultPaperDimension:.*% *PaperDimension:..*% == Above are required..*Copyright: "2004-2006 Ghostgum Software Pty Ltd".*%.*% Copyright (C) 2004-2006, Ghostgum Software Pty Ltd. All rights reserved..*%.*% Permission is hereby granted, free of charge, to any person obtaining.*% a copy of this file ("Software"), to deal in the Software without.*% restriction, including
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2281
                                                                                                                                                                                                                        Entropy (8bit):4.829642125669626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5FCA0AFB8214DEA2B62F8F8CD6EFC5CB
                                                                                                                                                                                                                        SHA1:AAC88872C68359C96ED536D39B8B71C2C32BAB79
                                                                                                                                                                                                                        SHA-256:AB17A5A51E7348EA73884703544C0841690CC3388F4665745F59FCBE29DF2112
                                                                                                                                                                                                                        SHA-512:F247826F42D7C5D3073963389823368B77EB09DBB712398AD8DA3A491F8CBE7493170057ECCA79A3574DA810E627A72D5D921D0320CEC195321D8967F33B3536
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.3000
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):155
                                                                                                                                                                                                                        Entropy (8bit):5.203737396651011
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CFE68524430BA4BAF854730AA6D5A147
                                                                                                                                                                                                                        SHA1:069A4C30075E47755471D2E886CA7676245570DF
                                                                                                                                                                                                                        SHA-256:CE69122979255060AF6DFFE84357FA070FABCB1D6542571CA1CB9AE6C5593FA9
                                                                                                                                                                                                                        SHA-512:D2B4EEA39B55A6354C629E35E1839F4C7771448A589F6D0BB601AC80E6306E90BF7E6A437357951E33B111A4037100DBD93161037048FA5837B18A4DC89A685D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -sDEVICE#djet500 -P- -dSAFER -dNOPAUSE -sPROGNAME=lpgs -- gslp.ps -fCourier9 %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1878
                                                                                                                                                                                                                        Entropy (8bit):4.852133328731872
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7C9025FCBA2EADFAB79F8A0B0A785DD8
                                                                                                                                                                                                                        SHA1:A088E5F4A76EA17BDDE1B4D009C496280EABABAC
                                                                                                                                                                                                                        SHA-256:46B3BF1C57F92C2235CC2342E449AFFE1664988AC609F566133913CE963DBEE1
                                                                                                                                                                                                                        SHA-512:4A890B68F0CD06F8CCD437ECE978ED1B1DDFBA2AE4C5A3E76202DE493A64DE5524752DE34DEFA38BF8998D1AE3D0662719FBFC798F4233C744B6451ECF4EEE9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1863
                                                                                                                                                                                                                        Entropy (8bit):4.787545424928192
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8113A5A0503C3656612A361C417E07BC
                                                                                                                                                                                                                        SHA1:C46F8E1735CE154AC229E18B439B71C4BD9CC01E
                                                                                                                                                                                                                        SHA-256:087B8763033599F227AECDEB88ADAB9206FC2D10737281CC8DA49DEBE242A89A
                                                                                                                                                                                                                        SHA-512:AEB40ED2A12186E254BBD8137F6CE52863EFC3211ED52E689CFCB3F1DD067DC5AF8688A03EF8C35842075D9F7CA49140657ECF2B6633D46BA7E24619A54ED2CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Adobe "extension" Latin glyph set..% This is not an Encoding strictly speaking, but we treat it like one../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./AdobeLatinExtensionGlyphEncoding mark../Abreve /Amacron /Aogonek./Cacute /Ccaron /Dcaron./Dcroat /Delta./Ecaron /Edotaccent
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1923
                                                                                                                                                                                                                        Entropy (8bit):4.724213569772992
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9C60F975678B4CBA950A15865346AD76
                                                                                                                                                                                                                        SHA1:C76C94077C815882EC2A7FD795F6537EE26D86FB
                                                                                                                                                                                                                        SHA-256:247D754856B9615613AAB92AA89A84DE5E42AC4740F9756D001B22D4488512FB
                                                                                                                                                                                                                        SHA-512:0C0882C60002FC8C073B7334678F3542DA9BFC30F47838794807C1E6293442FB81EF3642AA3747CDC088852C2C11232ACB47354CC3FC03A8D507F1DE5DB658A3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=4.-dupOutputPins=15.-dupWeaveYFeeds="{15 15 15 15}".-dupWeaveInitialYFeeds="{1 1 1 13}".-dupWeaveInitialPins="{ 4 15 11 7}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.057
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1857
                                                                                                                                                                                                                        Entropy (8bit):4.7395668894728935
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:11806EB21EECF5B72A7721381CDFDF2E
                                                                                                                                                                                                                        SHA1:649CA53C7B03C9915E58A3813466EB4D081C2E8F
                                                                                                                                                                                                                        SHA-256:87FD72D7D6B3BA41F1105F6755F34591DE363F557823A9662DB9D4CBC389192B
                                                                                                                                                                                                                        SHA-512:0DF6275375AC1A7C9F4FD2332289932C90D5D09611A47CD6D0B38EB29D39FA4C500550EC2F9A0FEAA07B25F12094D802F586AE89AF6309B86B6AE69E66F43C6F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1991, 1992, 1998 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Disable all access checks. This is useful for printing out.% eexec-encrypted Type 1 fonts, and similar purposes...systemdict wcheck. { /protdict systemdict def. }. { (Please restart Ghostscript with the -dWRITESYSTEMDICT switch.\n) print. (Some access checks will remain active if you do not do this.\n) print. flu
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):44908
                                                                                                                                                                                                                        Entropy (8bit):4.5143210892485985
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:08594727EAA6ACD1E7DAEE0A30200E95
                                                                                                                                                                                                                        SHA1:6722B81D5B36E2827D42A0A389EE51AF8B8F4343
                                                                                                                                                                                                                        SHA-256:9ABC599CD37B5BA2FA386D8D0A38D802A4CA3ED1ABEF4E9EC0ED5D8DBAECC69C
                                                                                                                                                                                                                        SHA-512:EF391A1F58AB0B924A389436A03C92CD3C12E0C1E8C4407D8202E40E767F700D15E5EBC7A87061EEA64966BA897BD80D916F8D3A86367F7E452F29811619E417
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1991, 1995, 1996, 1998, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Extract the ASCII text from a PostScript file. Nothing is displayed..% Instead, ASCII information is written to stdout. The idea is similar to.% Glenn Reid's `distillery', only a lot more simple-minded, and less robust...% If SIMPLE is defined, just the text is written, with a guess at line.% breaks and
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1097
                                                                                                                                                                                                                        Entropy (8bit):5.236103602970793
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CB23638C899636EA29CDA3BC0E6F50AC
                                                                                                                                                                                                                        SHA1:142CA9830A1DCC9E249DE6D9D66983F333317142
                                                                                                                                                                                                                        SHA-256:C1940CD5C900F597842A1118DC9643865FCD06CAA63F7ED87CCA9B2794F4381F
                                                                                                                                                                                                                        SHA-512:0E4A4DFEF9CACB0E58A4A4BD6B213B5D970837B3B47EDFC4C54F57F7FEF0615D71E19763945816875558B282655262FDD96BE21A01F3E2A0ADB0A0DA23BF84B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0553 0.1158 0.1998 0.4321 1.0000 }".-dupCyanTransfer="{ 0.0000 0.1188 0.2272 0.3745 0.5396 0.6145 }".-dupMagentaTransfer="{ 0.0000 0.0851 0.1512 0.2111 0.2606 0.2818 }".-dupYellowTransfer="{ 0.0000 0.0679 0.1742 0.3129 0.4587 0.5389 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=2.-dupOutputPins=64.-dupWeaveYFeeds="{63 65}".-dupWeaveInitialYFeeds="{1 65}".-dupWeaveInitialPins="{ 33 64}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEn
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1476
                                                                                                                                                                                                                        Entropy (8bit):4.38331655025931
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B6FDF34338D6832AEF76606AEF90131D
                                                                                                                                                                                                                        SHA1:41FFC024C3FE644F0214EF580BABFB79AC67BC7D
                                                                                                                                                                                                                        SHA-256:5045CFD94A95A3DF8B019028556FEEECC13FC3D950A569C4EE335C493F6DD0A6
                                                                                                                                                                                                                        SHA-512:98963E16FB807A58842F366E00CFD058D127F73335B469B56BB39C30DFC02D6143B163C5FF0771066736FD84E4D90EE2FB2044B8120F7D34E202D7D08BDBC59A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% landscap.ps.%.% This file can be prepended to most PostScript pages to force.% rotation to "landscape" mode..%.% There are (at least) four possible ways to reasonably position a.% page after rotation. Any of the four old corners (llx,lly e.g.).% can be moved to match the corresonding new corner..% By uncommmenting the appropriate line below (i.e., remove the.% leading '%'), any such positioning can be chosen for positive or.% negative rotation. The comments at the end of each "rotate" line.% indicate the ORIGINAL corner to be aligned. For example, as given.% below, the lower left hand corner is aligned. When viewed, this.% corner will have moved to the urx,lly corner..%.% originally by James E. Burns, 3/8/93, burns@nova.bellcore.com.% $Id$.%.gsave clippath pathbbox grestore.4 dict begin./ury exch def /urx exch def /lly exch def /llx exch def.%90 rotate llx neg ury neg translate % llx,ury.90 rotate llx neg llx urx sub lly sub trans
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6940
                                                                                                                                                                                                                        Entropy (8bit):4.757726416098801
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:241063F7288153F8C111EA3615B84E21
                                                                                                                                                                                                                        SHA1:355BF57A59B9609FD6ADD49C07461E6008D8C71A
                                                                                                                                                                                                                        SHA-256:150C979CF6CE6914C841A2FEB09D08C15BC61B980052F3D09B295B9751F4BECE
                                                                                                                                                                                                                        SHA-512:4DA996595450A792D9D4DFA6948B3FF84795E82A4773A5ED017EB3F3D8EA76A83CBC4C67B85160B2FA6419C6BDAD32C5EEA69C3FAB224B8AD7E5CEEB7E715BFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2001 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Print Linearized PDF hint streams..% Utilities./read1 {.% <file> read1 <value>. read not {. (**** Unexpected EOF) = flush quit. } if.} bind def./read2 {.% <file> read2 <value>. dup read1 8 bitshift exch read1 add.} bind def./read4 {.% <file> read4 <value>. dup read2 16 bitshift exch read2 add.} bind def.% Free variables: B
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5006
                                                                                                                                                                                                                        Entropy (8bit):4.646197768303752
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7FA4CD2A199AAA873E8363F54DCEE58F
                                                                                                                                                                                                                        SHA1:2771DFB9EA531B7FFA49FACAA41BBEB0A9CFA3C3
                                                                                                                                                                                                                        SHA-256:5D077FF973AE83D07A19DA7F928B627E5B7F3AA08D6B2B06B6562E54D096DA43
                                                                                                                                                                                                                        SHA-512:9567B2E06340B445BF232DA65471ABFF9C7171301C7A95454F6B09D83878264FC8BA2DAE1C3191647A16CE454AADD4B9A3279FC7B698EF8C6855D944C37D7FE1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1996, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Parse and execute the command line..% C code handles the following switches: -h/-? -I -M -v../cmddict 50 dict def.cmddict begin..% ---------------- Utility procedures ---------------- %..% Get the next argument from the parsed argument list../nextarg..% - nextarg <arg> true. % - nextarg false. {
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):414
                                                                                                                                                                                                                        Entropy (8bit):5.22131124156891
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E9404206434B594E1E2939B465F98335
                                                                                                                                                                                                                        SHA1:0F45106DCA50F7B5D4A2887DFBC9BE38A9EB8167
                                                                                                                                                                                                                        SHA-256:3B2F1DAE82BFE4DF430D74C1A836004A26689650D21358996E8CC47559631549
                                                                                                                                                                                                                        SHA-512:17C43BB7C7A424822E86C2A448E5CEF464443FE12CE1E20CB056C52B3FAAABD05B9989E3E982DD8DECB85C0E6502E4C6F627E23715A50BCBE80AAD2A4725EFE9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.3 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):105
                                                                                                                                                                                                                        Entropy (8bit):5.034210965343184
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6AC73B335403A616A9888E1CB5599D43
                                                                                                                                                                                                                        SHA1:FCD3C695F912E689940C9CE0656E1A84DC0268D1
                                                                                                                                                                                                                        SHA-256:6326F8B403129C3936DF19F54D95AD87C3FD6A7943727325EE7C6F421A15D001
                                                                                                                                                                                                                        SHA-512:3B09C6F261E056304C5890EDE7CFD7CA77E5B087830DA022C6AB45086CB27BA3764F557279C43082DE5319645EF74C63F7F8CC02B498E0BE91AE0EB51BCEC8DB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -DNODISPLAY %1 %2 %3 %4 %5 %6 %7 %8 %9 >t.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):592
                                                                                                                                                                                                                        Entropy (8bit):5.274283557964875
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:93F94CEB2C5149EBCBA55F74CBE196B3
                                                                                                                                                                                                                        SHA1:D9D56901D1D52AC36073FBF1429F729BC11068A6
                                                                                                                                                                                                                        SHA-256:D6363B420F924C105D4BD51A433E01A49B204821DB884F15A6777BA3E836612A
                                                                                                                                                                                                                        SHA-512:E3D3C80A07BC1108054E5B0EAA00752CC83DF0E3FA65E566DC6EB1579A2E574E203B3657FD019D130A48B39BBFB22937D84100CA1F52B8C9AA7FDF827BAAB6C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem "Distill" Encapsulated PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -dBATCH -P- -dSAFER >"%TEMP%\_.at".rem Watcom C deletes = signs, so use # instead..echo -dDEVICEWIDTH#250000 -dDEVICEHEIGHT#250000 >>"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#epswrite -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: eps2eps ...switches... input.eps output.eps"..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2281
                                                                                                                                                                                                                        Entropy (8bit):4.8298681534837415
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9574D665E541B93D406B0DD67EB5AF16
                                                                                                                                                                                                                        SHA1:2FB8D287E88A528E9932FE7613E58FD7614D98D4
                                                                                                                                                                                                                        SHA-256:6B91EF9E999C01A0E2448A7FFA9D878F281F23C7681062C71E7435ADC4F977BC
                                                                                                                                                                                                                        SHA-512:ADDC33B4EC9C6D2B85B61811A00952864C0C769E5F8B2290C08AB98CAADEA84E65DDF31D560E83C5651CB2BD4C69B32D3D932B25B7DFC5469E71DF031E8821B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                        Entropy (8bit):4.572259071561083
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:29567F275B715DC9F3DF2DF48A7FAB05
                                                                                                                                                                                                                        SHA1:C952CFCD6251BD4E1ADA0FCF5C0645381A8EAA18
                                                                                                                                                                                                                        SHA-256:57DBD7B910CF4097EC3781E43BB0B066F6356DEBA8086E6392E9FBDD0C036B2B
                                                                                                                                                                                                                        SHA-512:D6AF4C0E9D6D779FB499E397FCB4F1CC5C7ABCEEE3491385996B6614F16D7EA351A1C8C6B044E56744638419D37B99D61379CDBFEC99DDE3A9E87AAE9469343E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, coated paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):151
                                                                                                                                                                                                                        Entropy (8bit):4.706491404188442
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7B360F5B371030C147B769ED5FF3F083
                                                                                                                                                                                                                        SHA1:23BBEF5BFBB5DF731AEECA678D6F345BB7ADC496
                                                                                                                                                                                                                        SHA-256:972AC417DD337A1F02E3AFF6D7A8A744991602D32AD695DA6E744DAE5F2571E5
                                                                                                                                                                                                                        SHA-512:19265807FCA9AA0CC9EDD90F063E9227003BE651C2DA6A318A0F6E6218D62BBB8AC725A21C2CCD1FF3FEAF540E766CB1D7FA1D8C70856D2C66A206C92A477B23
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@rem Execute this script with echo on, so we can see what's happening..@rem $Id$.wmakel -u -n -h %1 %2 %3 %4 %5 %6 %7 %8 %9 >_wm_temp.bat._wm_temp.bat.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1527
                                                                                                                                                                                                                        Entropy (8bit):4.582945878166366
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:272713104AA3AB5B4C2F80C6B11092AA
                                                                                                                                                                                                                        SHA1:9CA8EB546B9C2C600932D7BF2DB874CF7102CBB8
                                                                                                                                                                                                                        SHA-256:4CBFA40EAE203FE068C1A154BC3BB1C39D659D8ED8DC840060630259FAA1CD2F
                                                                                                                                                                                                                        SHA-512:9A98D434764966EC4F1D429E731A28611EC3D22740F6AE46A8259CC4719140A8C694500B40DF410EC4B0DEADAF144A99E6A02A5E31F6F43E7E7408554A2DFB2B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, plain paper high speed, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1530
                                                                                                                                                                                                                        Entropy (8bit):4.5554185437099015
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4C4BD936E9A11B610A3EB6471862A720
                                                                                                                                                                                                                        SHA1:934DA49E9692AD445799A329A767C76B9DCBA476
                                                                                                                                                                                                                        SHA-256:CDAFD54E1F176564709D428D1F1ADC519FF9D40D08EB69600D68C06111A4368E
                                                                                                                                                                                                                        SHA-512:903A50584FE6B27E5D4E86A5D839C82C0EECE50D8270663D56B14498FD15BE4218899A63A782BCE4FBDEEA99AEE4AD2D2B13B75EBD0C707D64A60FD6B2AC207B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, t-shirt transfer, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                        Entropy (8bit):4.715728479690777
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FF17EAA7B7DF8AE9AF3DB2A7789B7998
                                                                                                                                                                                                                        SHA1:1C90DEA71EDCCCAA8302873F6FD438E193D9F315
                                                                                                                                                                                                                        SHA-256:E2C9FD03960859C8BEA05F3ACC999E397491CDF461967451A7AD5A0557328A69
                                                                                                                                                                                                                        SHA-512:8DDD11A7D3EC9A62BC9F86342BD5CD150C894DE5D866433A6B320FDB1E58672AA887F98087456FE971BACFCAFA6BD22282499FB14B81E6EB19EDE019EE8C41AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1993, 1994, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Trace individual operators or procedures..% <opref> is <opname> or <opname> <dict>.% (dict defaults to dict where op is currently defined, if writable;.% otherwise uses userdict).% <opref> traceop prints vmem usage before;.% <opref> <numargs|preproc> prints arguments or runs proc before;.% <opref> <numargs
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1520
                                                                                                                                                                                                                        Entropy (8bit):4.555058699117536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:02F63DFFB21A37B3DF1B60AA4EF1BA21
                                                                                                                                                                                                                        SHA1:DB563235AB3C96A33ABA517D7C963A12BF052B44
                                                                                                                                                                                                                        SHA-256:F18A01FC50E55745C47CE03782FB3125EAC8E39317B53ECD7C70CD9220ABF728
                                                                                                                                                                                                                        SHA-512:A98BEDFF1CE39A8673B7B58679C32771C1724C94C1318AB6C315FCDB6F739ABAE08E7EE5DA3531206CDF85BD644B632191D829FA636A88BFD236ED62E5B328D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, high gloss film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10631
                                                                                                                                                                                                                        Entropy (8bit):4.777428113820001
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3B652B0D6832DF9C33A2899B7E6A20D5
                                                                                                                                                                                                                        SHA1:150A8A25132FA91552B9CBB03F312129B247218C
                                                                                                                                                                                                                        SHA-256:BB304C5A5804122A51D837DE0F2ABFEC6717E5CB0D79832048320F3E81538935
                                                                                                                                                                                                                        SHA-512:97B43FF2AA9C6B5DB079D32B9353199CCC20DB0643550B8803007E5617FE01CF4C13FF41F2A5D45F7C963640983179E6806B2ADE86ABA661C24185D210503AD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1995, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% packfile.ps.% Pack groups of files together, with compression, for use in.% storage-scarce environments...% ****** NOTE: This file must be kept consistent with gs_pfile.ps...% ---------------- Huffman coding utilities ---------------- %..% We count runs of zeros, and individual byte frequencies separately.% depending
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5641
                                                                                                                                                                                                                        Entropy (8bit):5.462727819376836
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4825B7427AEDF5ADD8F8B7848077F01A
                                                                                                                                                                                                                        SHA1:B940D514B1DC05050BE30E357EE3CA7710805D93
                                                                                                                                                                                                                        SHA-256:10266A01E1A4A137D78EFD7CCAB1BE3AEC24D86612797B507773379905E28114
                                                                                                                                                                                                                        SHA-512:E73C0608B6651E386182CCBA82F23D9034C864CB3584D6F73B818CB3651C9650D247411E0E7C19DF95E26920A757335E6183FC771D729BCCE9306C879627B153
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1990, 1992, 1994, 1996 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Fontmap.ATM - an alternative Fontmap for Ghostscript,.% suitable for use with Adobe Type Manager fonts...% Before you use ATM fonts with Ghostscript, please read carefully.% the license that accompanies the ATM fonts; neither Aladdin Enterprises.% nor any other distributor of Ghostscript takes any responsibil
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6034
                                                                                                                                                                                                                        Entropy (8bit):5.267060633567887
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A529F32846E87988625BBA4E1FB04BCC
                                                                                                                                                                                                                        SHA1:19B5791D884D9B75EA8097B92A588CECD71E655F
                                                                                                                                                                                                                        SHA-256:6ED52DBB1DBE4611C2A25EA8841123CA509414D580A9C32D17BEB3CECDF8548F
                                                                                                                                                                                                                        SHA-512:0EC5E489073A74E48F037F5E15F346C9EA834D7EE08182ACB79EE6B0994D82F07A50F5E417B0F2923AA34EC45A68E054E2B687B39BA9F25B77E9E74FAFB1AEC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1990, 1995, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Fontmap.Ult is derived from the standard Fontmap file distributed with.% ghostscript; for credits and sources see that file. The modifications here.% are valid for ULTRIX 4.3, and consist of defining some fonts and font.% aliases as the licensed fontfiles included in ULTRIX for use on ULTRIX.% workstations, which g
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):359
                                                                                                                                                                                                                        Entropy (8bit):5.2877886287893805
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6957C60CD2DB49F4CC2B2D38C7B2D65E
                                                                                                                                                                                                                        SHA1:50DF38AAB74FD3A2EA5D720A43F9EB74B19C10E4
                                                                                                                                                                                                                        SHA-256:D9EA89D40F742F8D6EB84AFAC43164965BE7578551C00E55F39122EF74774378
                                                                                                                                                                                                                        SHA-512:3A41A4B754E9005D24B3241BB0513E018147223148988F1137160CB9BFC2B3674F7674CF4F34BE04E5CDA31CF09BF6468BC31B326A77D60D8C1F8E0AE7B09EF8
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=deskjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):734
                                                                                                                                                                                                                        Entropy (8bit):5.238198007197284
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A291C454D9D0BBC3C96D6411B756D808
                                                                                                                                                                                                                        SHA1:0258A34DB3E55D4DA8475FBFA6C955F3C7A25111
                                                                                                                                                                                                                        SHA-256:E91B3D96CFE1A1DA5021E0564E761575AEA4963B087A240D158A6E1C78423EB8
                                                                                                                                                                                                                        SHA-512:9B3600E90D478E94C9B0024A74687826FB0E23F3725195192D71BE9AA2FDE248D81D67F052679E3150F5DFE2221361B29404D99D5B7C5D133B9ADEB5C627F5EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 360x360DpI, noWeave".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupWeaveYPasses=4.-dupOutputPins=15.-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 00. 1b2855 0100 0A. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text conforming DSC level 2.0
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):146177
                                                                                                                                                                                                                        Entropy (8bit):4.287025985516585
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:644E85397CD45015704D9C964F36CF32
                                                                                                                                                                                                                        SHA1:3B67000DD114502D1EAA8F3198E3BA21D4772EDF
                                                                                                                                                                                                                        SHA-256:0EF864993FCDF22F7A3A422A9785D0FC3BF806048545D65868C790CD1DD9307B
                                                                                                                                                                                                                        SHA-512:AC74C5167B8A11B2E1AA6F1C109A0F40BC7A9ADCD48D8F085A464F9AF1DD3BA4CE7495A1FCDE45A5CA7F717311C263F8B058992E86F8617AAF62BF86E5B4356C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!PS-Adobe-2.0.%.% Copyright (C) 2002 Artifex Software, Inc. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id: opdfread.ps 11951 2010-12-15 08:22:58Z ken $.% pdfread.ps - A procset for interpreting an ordered PDF 1.3 file...% This module defines routines for interpreting a PDF file with.% a Postscript interpreter. To convert a PDF file into Postscript.% just pre-contcatenate this file. The PDF file must satisfy.%
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3242
                                                                                                                                                                                                                        Entropy (8bit):4.128257574446237
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A45052A3381CE7B8ED4C781F1E55BC43
                                                                                                                                                                                                                        SHA1:2E1ABBD00DA694AAAC33E0314D991733B9ADF06E
                                                                                                                                                                                                                        SHA-256:4FD21B5A7A3EF510E125FCC407FF88DD6F867BC552DA919BA73DFC225C646C90
                                                                                                                                                                                                                        SHA-512:97C138A77BA2676D194ACE94885702189272A08741ADC85882646494617B0B7FF51CBA2A1CE4405DA5B8E443ADB0E59535FD7D332E63953CF6F19BBAC6620C0F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the KanjiSub encoding vector../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./KanjiSubEncoding.%\x00. /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef. /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef /.notdef. /.notdef /.notdef /.notde
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):639
                                                                                                                                                                                                                        Entropy (8bit):5.0314135519944365
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:561E434D8B29339E188E7EBA5EC1F414
                                                                                                                                                                                                                        SHA1:FC8FF58F607E4D8600EAF5CE4C9EFED5665CA459
                                                                                                                                                                                                                        SHA-256:1E6113001D6FC5DCFB94A2B06653DD69D6EDA966159627B9B7AAE659A260ED9E
                                                                                                                                                                                                                        SHA-512:632CE4321519C0820564A068AD848CFABCC92E3A58415CBB5795D0B980DDCBC05425AB4C219C5B1222D27C588B39730CE6CDB725CF010FFD7DF53CEAC4EF49F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.StartEntry: U_CanonBJC8200.GSDriver: uniprint .Description: {Canon BJC-8200 (UP)}.About: { \.. Canon BJC-8200 uniprint driver settings.\. }.Resolution: {NA} {NA} {}. BitsPerPixel: {bj8pp12f} {1200x1200DpI, photo paper pro, color, rendered}. BitsPerPixel: {bj8hg12f} {1200x1200DpI, high gloss photo film, color, rendered}. BitsPerPixel: {bj8gc12f} {1200x1200DpI, glossy photo cards, color, rendered}. BitsPerPixel: {bj8oh06n} {600x600DpI, transparencies, color, rendered}. BitsPerPixel: {bj8ts06n} {600x600DpI, t-shirt transfer, color, rendered}. BitsPerPixel: {bj8pa06n} {600x600DpI, plain paper, color, rendered}..EndEntry.#.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):570
                                                                                                                                                                                                                        Entropy (8bit):5.429764742408926
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AE4CFA6FC465E761F527766ABD68ECF3
                                                                                                                                                                                                                        SHA1:9D6C0258B4D696CBB3427DF62C6E22348A8D08AC
                                                                                                                                                                                                                        SHA-256:A7503271CEA9532D143E246E3065172012160B066569BCABD6BC2A0E1842F4BD
                                                                                                                                                                                                                        SHA-512:473D9E22A4BFEC0E0A095EEF4E669C075C7DB9C7BB614A4ED11A6A27B5A9D008B663C3E9653BDCBE59FC9CA70D4667254AE0E2D832AAE79DBAEB75D689EF5F2B
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Linearized PDF hint formatting utility...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"...OPTIONS="-P- -dSAFER -dDELAYSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 1 ]; then..echo "Usage: `basename \"$0\"` input.pdf" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -dNODISPLAY $OPTIONS -- "`dirname \"$0\"`/dumphint.ps" "$1".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):920
                                                                                                                                                                                                                        Entropy (8bit):5.0702337251697225
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DC73BE872352D1B90F9062549351E53F
                                                                                                                                                                                                                        SHA1:FBEE5C086F932530EAE702A230CA2F0EDF28FAC8
                                                                                                                                                                                                                        SHA-256:63104E79E4C9169635C030639669C5E5DD7E709697BB6F7690465D1C2FD0D7DA
                                                                                                                                                                                                                        SHA-512:EC426BC8405CD7A7D7A805C17AD4CEDD6FE8E8215B2CFCF09CEE837CA3C4DC92C5A5196F50AC77CF05E965E05EE81036947DBD5FD3652141E2E35B3874B9609D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible). */./* The PDF compatibility level may change in the future: */./* use ps2pdf12 or ps2pdf13 if you want a specific level. */..parse arg params..gs='@gsos2'.inext='.ps'.outext='.pdf'..if params='' then call usage..options=''../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then do..outfile=infile''outext..infile=infile''inext.end..gs options '-q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE=pdfwrite -sOutputFile='outfile options '-c save pop -f' infile.exit..usage:.say 'Usage: ps2pdf [options...] input[.ps output.pdf]'.exit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):283
                                                                                                                                                                                                                        Entropy (8bit):4.91297190357722
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:883B0D307D1DAF6368D440C462B5FFEE
                                                                                                                                                                                                                        SHA1:814D2F772917D65C05559C7982364513CB60521D
                                                                                                                                                                                                                        SHA-256:CEDD2D963C2B23CD5DA2995252DAD7634BF82FAB193DFAF8CC32F8965DF0CFE4
                                                                                                                                                                                                                        SHA-512:82BD4A6E6A2B9DDA5280153D0D668E05123E4215E40DDEE621D4A1098D56FA50969ECCD680A24153FA51FD74A79691641B4B0E2A7326D2F6AE4A64BA14F55CC4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.4' params.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2837
                                                                                                                                                                                                                        Entropy (8bit):4.7590237742482175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1D98DF4A22F5F6B2EB84E6FE533C4BF9
                                                                                                                                                                                                                        SHA1:1BFD9047F01AA21D57886E6135F14E5C9F86C1A0
                                                                                                                                                                                                                        SHA-256:C232F13E5F050CA4C0CB0FBD1781F4257A6033942116D85837487A36A6C6530A
                                                                                                                                                                                                                        SHA-512:4E86C5675275C02A923E0653D207CF719CE061B8603E3003048CFBA31BC90E3E0C9F264AC4198D167B332FED3FA1CD2E2F8AFE084197CBFCF94505DE6247B2DD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999, 2000 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Adobe "original" Latin glyph set..% This is not an Encoding strictly speaking, but we treat it like one../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./AdobeLatinOriginalGlyphEncoding mark../.notdef./A /AE /Aacute /Acircumflex /Adieresis /Agrave /Aring /Atilde./B./C /Cce
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1522
                                                                                                                                                                                                                        Entropy (8bit):4.574835215529228
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:885D44BDA6C4B82465FC6337A4193660
                                                                                                                                                                                                                        SHA1:FFCCD48790BD8BCBFB75760790F8E2A91B70A205
                                                                                                                                                                                                                        SHA-256:86C5D2C36D74DE5CE9ABBCBFE0564A1CECF14313C2A61A6EC357180C81B006A8
                                                                                                                                                                                                                        SHA-512:9B561D38FF852896DF1AECEF32867026A6907ED5BA325A06B8FC43B1FCC3F95C607971C530DDD0CF76C50BE9A1A4B928760F03FDDAC16A38BC15401EA82E8099
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, transparency film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.35
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1903
                                                                                                                                                                                                                        Entropy (8bit):4.448967104456061
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B787ADD9536CE456161215395911AB59
                                                                                                                                                                                                                        SHA1:785C679820E5112D15C7FDD2938DB5685FFB52FA
                                                                                                                                                                                                                        SHA-256:A551D8D5FAB7E6A1EEEC78BA74C0311E2CE192109AF1398346986D3BC8D87CA9
                                                                                                                                                                                                                        SHA-512:47C00FC298496FE9B0EF0587FB21BE1C49525AAAE8073DE2BAD3CE86C6D269C261ECB83CA73A1DE656CD160387233A7C835BB8869B0CFAC062A5B6B5515C7FB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 500, 360x360DpI, not Weaved, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0008 0.0075 0.0155 0.0235 0.0331 0.0430 0.0540. 0.0625 0.0714 0.0804 0.0889 0.0973 0.1061 0.1143 0.1239. 0.1382 0.1551 0.1732 0.1956 0.2196 0.2488 0.2854 0.3215. 0.3633 0.4185 0.4841 0.5529 0.6284 0.7365 0.8529 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0021 0.0152 0.0291 0.0418 0.0552 0.0681 0.0818. 0.0947 0.1082 0.1218 0.1347 0.1474 0.1607 0.1732 0.1877. 0.2029 0.2208 0.2393 0.2626 0.2866 0.3159 0.3528 0.3873. 0.4268 0.4797 0.5417 0.6042 0.6712 0.7692 0.8714 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0021 0.0152 0.0291 0.0418 0.0552 0.0681 0.0818. 0.0947 0.1082 0.1218 0.1347 0.1474 0.160
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3856
                                                                                                                                                                                                                        Entropy (8bit):4.560566829466902
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D9C61D7E4EFDD757D40EBFF74363F569
                                                                                                                                                                                                                        SHA1:D55FB489A93368EA0DA254AB2BF8A24D2B93EB39
                                                                                                                                                                                                                        SHA-256:FBC1B2B6EDC3F0E917FF735C528EC285DE6E60A25A14F1579B3AE508BB23B698
                                                                                                                                                                                                                        SHA-512:5E27CD3AB63049376F41EB61E0924429C56A48E4558FC8CBD23497283BA8B97202E4008BBC9B46470C09A256521AA7617BD10DD3E0BE7F5D858B7AB853635E1D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1989, 1990, 1992, 1994, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Test line rendering (stroke)...% Exercise the miter limit. The left column of lines should bevel at.% 90 degrees, the right column at 60 degrees...gsave.1.8 setlinewidth.0 setgray.15 15 scale.-5 5 translate.[1.415 2.0]. { setmiterlimit 12 0 translate 0 0 moveto. 10 30 360. { gsave 5 0 rlineto rotat
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (16x16), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):345
                                                                                                                                                                                                                        Entropy (8bit):4.347252184489383
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:07D618DA986E47F205F8024B4F7C7D8C
                                                                                                                                                                                                                        SHA1:CEB225908B24959168056D302AA29F6A939FC790
                                                                                                                                                                                                                        SHA-256:CF42461B5D011B0360142F17628AD17D9C066068E45E0399E1B88257C00BF8B7
                                                                                                                                                                                                                        SHA-512:D931404583E938CCBE618C6E871E8FBF9D31C4C2FF2EFA2C0EA6C6AF5B393747965A242E18622CD800D8042698A93A9B2C7753EA2A51A49AC7921C07A7C0FF45
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_t.xbm_width 16.#define gs_t.xbm_height 16.#define gs_t.xbm_x_hot 0.#define gs_t.xbm_y_hot 0.static unsigned char gs.t.bm_bits[] = {. 0x00, 0x10, 0x00, 0x20, 0x00, 0x68, 0xf0, 0x67, 0xfc, 0x61, 0x7e, 0x70,. 0x1f, 0xf9, 0x4f, 0xfd, 0x4f, 0xfc, 0x0f, 0xf8, 0x1f, 0xf3, 0x1e, 0xe3,. 0x3e, 0x60, 0x7c, 0x30, 0x70, 0x0c, 0x1e, 0x00};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5580
                                                                                                                                                                                                                        Entropy (8bit):3.945343801872923
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:80DDC785ADF2B3C92C0613F27DAEFABD
                                                                                                                                                                                                                        SHA1:01D429A2514C54062B0B6A82B5E7F16BC7F0BC7E
                                                                                                                                                                                                                        SHA-256:3C75112E025D6856ED8E8BA5EA720C7F93734310055B69855AFBB415741597D2
                                                                                                                                                                                                                        SHA-512:E9710475DC109F5B6D1AB81717B1215099F1D83D5C005796A9EC4156C94554F46C996034A9E87EC4169E0B0AA38C5FDFB283029B6C28B960F55720BEA9228FA1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2009 Artifex Software, Inc. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied, modified.% or distributed except as expressly authorized under the terms of that.% license. Refer to licensing information at http://www.artifex.com/.% or contact Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861, for further information...% $Id$..% viewrgb.ps.% Display a raw RGB file created by -sDEVICE=bitrgb..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% If BITS is defined, it is the number of bits per sample (1,2,8,12)..% NB: BITS=4 (corresponding to -dGrayValues=16) is not supported..% if BITS is undefined, its default value is 1.../viewrgb {...% <filename> <width> viewrgb -. 20 dict begin. /w exch def. /fname ex
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6079
                                                                                                                                                                                                                        Entropy (8bit):4.2626579389915955
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A326880227C4B22DE0932CFA7906CB5F
                                                                                                                                                                                                                        SHA1:6FE09C9C292B5468205AD44CFD4F60F627273216
                                                                                                                                                                                                                        SHA-256:2BF9BB6E1BE801373597C67AD1AE4E59734BC2BAC6EE0E84C09C4FBAA9E0FF0D
                                                                                                                                                                                                                        SHA-512:83A7A8B32B116DABB6E519A9E2C8BF4F883D2106E114668944F529DF4A0E3C125533A1D84E1FC0F4DE5CCF3B558DCBBD11F40368F234DB21A08AF66A555EBD6C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1997 Aladdin Enterprises. All rights reserved.%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% uninfo.ps: Utilities for "printing" PostScript items, especially dictionaries.% Usage:.% (prefix-string) dict unprint..% Maximum Print-Width./HSpwidth 80 def..% any HScvs string./HScvs {.% Number-Syntax. dup type % stack: any /anytype. dup /integertype eq 1 index /realtype eq or { pop. 16 string cvs. }{.% Logical-Type. d
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):5.213745743837414
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:ABB8D346E3DB0758F55C59705AFF36E8
                                                                                                                                                                                                                        SHA1:DF54246AC44DD9C1BEB7FE533F73514A050BD1EC
                                                                                                                                                                                                                        SHA-256:DD8F952868DB0697CD010CE75E83D4B32AFF69733C896A7F71B0234974A4109A
                                                                                                                                                                                                                        SHA-512:60BC00104E0626631713017A12EAA79713D1014C074518AAB0A1890B6CDFBF8D00E239D92E507883BE12845B842B871C581DFD8D7A3FC97D97D5FD9D9CC86415
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0329 0.0706 0.1160 0.2392 0.7955 }".-dupCyanTransfer="{ 0.0000 0.0602 0.1133 0.1961 0.2945 0.3885 }".-dupMagentaTransfer="{ 0.0000 0.0452 0.0836 0.1215 0.1493 0.1749 }".-dupYellowTransfer="{ 0.0000 0.0350 0.0914 0.1567 0.2430 0.2934 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=4.-dupOutputPins=64.-dupWeaveYFeeds="{63 63 67 63}".-dupWeaveInitialYFeeds="{1 1 1 61}".-dupWeaveInitialPins="{ 16 64 47 31}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2591
                                                                                                                                                                                                                        Entropy (8bit):4.7005606023545905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B97DC9CC2FCD0F74B427054300DECE6F
                                                                                                                                                                                                                        SHA1:CDA1063E2B95A02ADB3AFD3DE37DCD537441F158
                                                                                                                                                                                                                        SHA-256:8D70D8C587F8F3D68E83F59C6767F62B0CD15D580C25E362408EC61211020087
                                                                                                                                                                                                                        SHA-512:2EB40E2F5E31716F47147E8F021264659DB6993E50723F01BE6344DAAE318F33A82CAAAE9CC7DC5071A24C7267EBBF42D1D124497B564A268851D9A0C1AF0665
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Windows 3.1 Latin 2 encoding vector (H-P Symbol set 9E)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win32Latin2Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterva
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):414
                                                                                                                                                                                                                        Entropy (8bit):5.209584785114143
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9CD23CC1F92FF135A0F65A3E5D3E4EF6
                                                                                                                                                                                                                        SHA1:F13675EF5E5AA25AC0453C4AEB7D92FA6EB77BFF
                                                                                                                                                                                                                        SHA-256:DC49D761D2DEE929D2FF5D9F2515413E634744E58A3C5882994873C2C1CFA5E0
                                                                                                                                                                                                                        SHA-512:2499529FA3FE5C75F8C236245F3BC6B0610BCF17B17AA2CC113E3319A029B5177DC521A3E04901D63570FDA08857B57F481680DA9DB7589D6A920675F45BB9D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.2 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):715
                                                                                                                                                                                                                        Entropy (8bit):4.759017379246942
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:83C9E7CA2E1321E7D546BC4686CD322C
                                                                                                                                                                                                                        SHA1:F90BB2EDE8077CE8B688F2FD46022BE43E7E4D49
                                                                                                                                                                                                                        SHA-256:D703C7DE9C008486DC80394C596B4F768EDB853ADFF1AFC90F88BC3C61DA617D
                                                                                                                                                                                                                        SHA-512:DA3530046B1159CDBCF8E79E16695086F808FF8542F7EA3D12537AD32CAE64121A3B46FDD329D26E5D8E4612D10579D1818915E6946477F10B9BB423D1796223
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% $Id$.% This is configuration file for FAPI client.../FontPath () % A default directory for FAPI-handled font files path in FAPIfontmap../CIDFontPath () % A default directory for FAPI-handled CID font files path in FAPIcidfmap../HookDiskFonts [] % FontType values for disk PS fonts to be redirected to FAPI../HookEmbeddedFonts [] % FontType values for embedded PS fonts to be redirected to FAPI...% Values allowed for HookDiskFonts and HookEmbeddedFonts are 1, 2, 9, 11, 42..% "Disk fonts" are fonts being installed to Ghostscript with 'lib/Fontmap' or with GS_FONTPATH,.% and CID font resource files..% "Embedded fonts" are fonts and CID fonts being embedded into a document...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                        Entropy (8bit):4.54106606456799
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8D3D588B8B52D520527268D981382EAF
                                                                                                                                                                                                                        SHA1:175786C4752F248DBEF87199A9EA2A034E2D7C86
                                                                                                                                                                                                                        SHA-256:EA04A1BDC5506DA3FE1A770796B4E5B717D75CA2EE3E6FA4F3196328188DF79E
                                                                                                                                                                                                                        SHA-512:2660B80CBAA5DBD5B0EB5A9E017C23D7370A4231F5E2625C349F0C2CF50B2D9A63CF390B94935F66138632CDBEDE8B9ED86945A22A16A409AC31204882362FA1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, OHP, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18478
                                                                                                                                                                                                                        Entropy (8bit):4.632877310322917
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:14384DB390EA45C8E296738D11C1B8C5
                                                                                                                                                                                                                        SHA1:3137A0770AD196B4065C63621B068C824C809248
                                                                                                                                                                                                                        SHA-256:61272AD9BA8B71E6F0024659677869B3BC7F95569FB5D604A0D31D4E67069038
                                                                                                                                                                                                                        SHA-512:500A99B407FF9A601A0CB1B1707EAD502EE7646134401F796298365D40586034712C4CC7E80E9E7ED432333DC4592E6E16442B8141146DC2DA590BB804A8C775
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1993, 1994, 1995, 1997 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% font2pcl.ps.% Write out a font as a PCL bitmap font.../pcldict 60 dict def..% Write out the current font as a PCL bitmap font..% The current transformation matrix defines the font size and orientation.../WriteResolution? false def.% true=use "resolution bound font" format,. % false
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):678
                                                                                                                                                                                                                        Entropy (8bit):5.043729159469385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6412C38663892A84CE40324D3AD08DA7
                                                                                                                                                                                                                        SHA1:1DFAA8FFA7DF3F024509FE0A143275BB559AD4A3
                                                                                                                                                                                                                        SHA-256:2BABFB3240C7323E5CDC43E00D87AC438C50C0D9A1E0638B3217C0CBD37FF084
                                                                                                                                                                                                                        SHA-512:99E7BB8F7B41BA507B1BC31442B9CDC9B35CC391FB93398D1781379FFCF3B100288A5ABB8F712D27FAF82F76B4B917209FC86AB1074B3D1D2A6A7D3CA526A8C5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* "Distill" Encapsulated PostScript. */..parse arg params..gs='@gsos2'..if params='' then call usage..options='-dNOPAUSE -dBATCH -P- -dSAFER'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then call usage..gs '-q -sDEVICE=epswrite -sOutputFile='outfile options infile.exit..usage:.say 'Usage: eps2eps ...switches... input.eps output.eps'.exit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1542
                                                                                                                                                                                                                        Entropy (8bit):4.569141517065613
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:987D285072D871242EDFB65630EA6BFD
                                                                                                                                                                                                                        SHA1:AE43F8247F024572DFA4220A69B85F1ED648B06C
                                                                                                                                                                                                                        SHA-256:265390EF8A4B203E86C9D65C309177A4131210F54055C7F9AA8F804CA90DA971
                                                                                                                                                                                                                        SHA-512:A24AC802BB36FACA978583AFE0C0334FC8A0DC14B635CBCFF1F44B314C2FE433892E00661BD6316CCBEF2C8199A07BDC7D38E3D36288B04BE09ACA00ED99094B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, professional photo paper, highest quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.479
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                        Entropy (8bit):4.580493429607447
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:306B236DB4201A6ED371DE7D18718D6E
                                                                                                                                                                                                                        SHA1:137C0A2184A6CD416BC97DFD84CEED6D5008E61B
                                                                                                                                                                                                                        SHA-256:0E90CFD91FD0BC9F44272912E1D950F6D3E7C291F8C83FA237BC70F05CC1DAD8
                                                                                                                                                                                                                        SHA-512:EF3C42F15ACFA942028C68BBAECEF9C83742AFD2327F1B62D43188A6F740AF4A7119D8F47BC29E0CE9D427036AA26FA4482A7CC6E0063ED6A2C74251F440C72D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, coated paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5
                                                                                                                                                                                                                        Entropy (8bit):2.321928094887362
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6B9541966446CBCF79C21825BD2FF17B
                                                                                                                                                                                                                        SHA1:8FBF3A9CA829C12E55D8C98C812F3834F09B341F
                                                                                                                                                                                                                        SHA-256:0A7B6A054F4637F0B3077C3427E3A0491812CDA612EADF6A94CCFA11398564B6
                                                                                                                                                                                                                        SHA-512:26A7BB8C64962E0516C05E10756414E2C64460477A928DD46ECF26F615F266BE12FB1A239D5131F9452A30C7C04929920E0217BCB069B1D97F336AE507957051
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:quit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4594
                                                                                                                                                                                                                        Entropy (8bit):4.639788952180924
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1B18494AA5FFD19312ACB5DE5270BDFE
                                                                                                                                                                                                                        SHA1:2AD7B7028183F5FBB45C50D3CB276DCE3EEC3C56
                                                                                                                                                                                                                        SHA-256:A43AF0204B14BDE990BD52F4D02D46DF4804C9AE0FFF8232D459E568957F6DB1
                                                                                                                                                                                                                        SHA-512:1F23445BD00EF2F04355C202176F2B11CBB6D58D7D7E730DEFAB9F5CF0DECFA2DBC86AF6338585050F3732B8B487620F59B058FA907AAC611C1A6EC6B8229274
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1998, 2000 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Construct an inverse map from CIDs to codes...% Create an inverse map from CIDs to code values..% We only use this for 16-bit Unicode, so it has some limitations..% After invoking .cmap2code, loading a CMap file prints out the map.% instead of doing what it usually does. For example:.%.%.gs -dNODISPLAY -dBATCH lib/cid2code
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):360
                                                                                                                                                                                                                        Entropy (8bit):5.285952173113764
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:463D9A9F4F6F26232CA132E0D7FE4BDC
                                                                                                                                                                                                                        SHA1:AF954CAC2F1E541E71C5B48038FD09CDF021F2D7
                                                                                                                                                                                                                        SHA-256:02923E6AADB9958CE9D191CABABB49856E83083C3B69B3931C19CAD5A3EBDE5D
                                                                                                                                                                                                                        SHA-512:23C346DFA3CFD58810995929823074FD0A5CA1E176A0B073A2BC5839E24537D2253299AF2C52D54EC8DB10661ECD439201E698A1BBFC0732612F376B7ABA036F
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=laserjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1095
                                                                                                                                                                                                                        Entropy (8bit):5.187444977990113
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2F7F06D14F94016C8F752AE500AB81A3
                                                                                                                                                                                                                        SHA1:BBAFA7059F40AFA584523BD8EA265281863734BA
                                                                                                                                                                                                                        SHA-256:8BA67E9F7BE498834512BC64C04469492973FD3272914D01262A8ABB0CE9D47C
                                                                                                                                                                                                                        SHA-512:E2C2444204C0652B99F4F278645C48C6AFBD773FBBC78DDBA59BBF2312F55D51879AD60690A5F7E9D663C2310CC4417FEDFD6A6F22AAB26114D2671FBB9EC97A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0 0.04 0.08 0.16 0.20 0.35}".-dupCyanTransfer="{ 0.0 0.06 0.12 0.18 0.24 0.45}".-dupMagentaTransfer="{ 0.0 0.05 0.10 0.15 0.20 0.42}".-dupYellowTransfer="{ 0.0 0.04 0.08 0.16 0.20 0.37}".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEnd
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):222
                                                                                                                                                                                                                        Entropy (8bit):5.117906759534767
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C44DC0A9F2B5A721D6389024728619BD
                                                                                                                                                                                                                        SHA1:ECBC7AF7E90EAF704188326F0CDA16717BC9669E
                                                                                                                                                                                                                        SHA-256:19A407D782E1EA539575921A7853300D00AFD857242E1CCBDC39D8204E4A5B50
                                                                                                                                                                                                                        SHA-512:A705C887E1FA8040688E1A52CB61E1A932F725644ABE9722150209BFC989C56796E6F2A74B5B4725E19F467C04B4FA0CB540A8D2D2463AF85C1A952A05A851F0
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.4 "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):504
                                                                                                                                                                                                                        Entropy (8bit):5.3052821487191695
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5D0C22A48AA039FBCEB5B3F388A6057E
                                                                                                                                                                                                                        SHA1:3995C9AA86CE962856EECD4B3B86A5ABBCD6CF72
                                                                                                                                                                                                                        SHA-256:2FC7FB0072DC79E9A6D103B2D49DE6183B8424F81F99F1A8F6E86FF2E646484A
                                                                                                                                                                                                                        SHA-512:5D7D3F263973A49CC8A6AE683DD477D352004184A53A9B80D2CC8318550315F43D946DDCD8DB4E8B5BE36C23A35C7768875275156158082294427E2861BCCD62
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Convert PDF to PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE#ps2write >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: pdf2ps [-dASCII85DecodePages=false] [-dLanguageLevel=n] input.pdf output.ps"..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1516
                                                                                                                                                                                                                        Entropy (8bit):4.56787491394694
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:302A248493956A67F3ED8AC32C5B6FD9
                                                                                                                                                                                                                        SHA1:DB8161BB37AC639955354917C2A696F1DAA4AF98
                                                                                                                                                                                                                        SHA-256:810220F0BD4309DECE1587C98431AD744880292B09DB3C78250710CF94616051
                                                                                                                                                                                                                        SHA-512:9FA7AF2BF24CF4F37E14F22A6B2550AF92EABEF25A9BA95CBC065B415946AB409A8C50728276239FA243779FFB47E760E45CA90CD03CD79B5523310A716F0853
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, plain paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1955
                                                                                                                                                                                                                        Entropy (8bit):3.045471538186586
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:126B26A3AB513A456DEEA90C5BA00826
                                                                                                                                                                                                                        SHA1:FFA56C3F787A2DAEBE2B898F44A5E2EE42AD7DF2
                                                                                                                                                                                                                        SHA-256:C2C75908097A02B1F9DCCF8B732BC1003A9DF20C0920BBF2C4056B23FEFA6606
                                                                                                                                                                                                                        SHA-512:B93F5C6A2DD962B592F0FEAFCA9BC09B92E0E45D90050F0524EADCEC9DA163E0C6781F0BE7FF0DBE1F6794F0006D4F5DFFDFBFAE645708294C5F16A0070E1090
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_l_m.xbm_width 48.#define gs_l_m.xbm_height 48.#define gs_l_m.xbm_x_hot 0.#define gs_l_m.xbm_y_hot 0.static unsigned char gs_l_m.xbm_bits[] = {. 0x00, 0x00, 0x00, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0xf0, 0x00, 0x00,. 0x00, 0x00, 0x00, 0xe0, 0x01, 0x00, 0x00, 0x00, 0x00, 0xe0, 0x03, 0x00,. 0x00, 0x00, 0x00, 0xfe, 0x03, 0x00, 0x00, 0x00, 0xff, 0xff, 0x07, 0x00,. 0x00, 0xe0, 0xff, 0xff, 0x07, 0x00, 0x00, 0xf8, 0xff, 0xff, 0x07, 0x00,. 0x00, 0xfc, 0xff, 0xff, 0x0f, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x1f, 0x00,. 0x00, 0xff, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x80, 0xff, 0xff, 0xff, 0x3f, 0x00,. 0x00, 0xff, 0xff, 0xff, 0x3f, 0x00, 0x00, 0xff, 0xff, 0xff, 0x1f, 0x00,. 0x00, 0xfe, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x0f, 0x00,. 0x00, 0xf8, 0xff, 0xff, 0x03, 0x00, 0x00, 0xe0, 0xff, 0xff, 0x01, 0x00,. 0x00, 0xf0, 0xff,
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2599
                                                                                                                                                                                                                        Entropy (8bit):4.787970567675467
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8A70D8ABE1EC7C6809BBE717DC3A2E6E
                                                                                                                                                                                                                        SHA1:047CE99E25D786EEA4BB1ED8F18D313E6592CE07
                                                                                                                                                                                                                        SHA-256:93A7C20BAE109C1720CE419548A1996CABC024A9206E1B5C63D8314CD7E25C2C
                                                                                                                                                                                                                        SHA-512:6F213F474C875B2640F9E276E0CD0C55FE569ED03315F9F0B6799430019293F6A37FEF77B820F0D95E517992036E70110C5D89BF1E5A2E618C13245A0A2ECAAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999, 2000 Artifex Software, Inc. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% helper file to simplify use of Stochastic Halftone - uses ht_ccsto.ps..% This file sets the /StochasticDefault /Halftone as the current.% and the /Default halftoning, loading the Stochastic halftone.% if required...% Stochastic halftoning is recommended for inkjet printers, and may.% produce output as pleasing as the more
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):747
                                                                                                                                                                                                                        Entropy (8bit):5.213062681184212
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2FFDFA2A5C901CA9C81FE540A9A1164C
                                                                                                                                                                                                                        SHA1:EC31D541D5B247FA232473BB9D33C13C81D2BF9E
                                                                                                                                                                                                                        SHA-256:F80940088BDB085577242829C486CFDF21EF9D0672B9776BC54DB3C48B363843
                                                                                                                                                                                                                        SHA-512:3D05665CC1581651DB521141EB0F27993686A10EAA0EB7F3B8F08F1FD036456D2127E47432A66BF2C6E137E763331AF7255E5CA7A4CBCFDA3B37857996725D16
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Extract ASCII text from a PostScript file. Usage:.#.ps2ascii [infile.ps [outfile.txt]].# If outfile is omitted, output goes to stdout..# If both infile and outfile are omitted, ps2ascii acts as a filter,.# reading from stdin and writing on stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..trap "rm -f _temp_.err _temp_.out" 0 1 2 15..OPTIONS="-q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE".if ( test $# -eq 0 ) then..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps - -c quit.elif ( test $# -eq 1 ) then..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps "$1" -c quit.else..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps "$1" -c quit >"$2".fi.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1470
                                                                                                                                                                                                                        Entropy (8bit):5.175342890951151
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:50428B25FDDA74BF7515C063D0BC12BC
                                                                                                                                                                                                                        SHA1:9C310FDBA7DC34448E0F55BB0CB4D5E5BE863095
                                                                                                                                                                                                                        SHA-256:32F6174C3D01A6187CF97E065D67D89743DA9321F325E963048F825EE73FA74E
                                                                                                                                                                                                                        SHA-512:4A7939E9032DD3DE2C09AB0317B1AFCB9BE093FFEE9C9F9046C0B2A1D4DEF6088951BFF66E7D346BD5E2CAB32CEC377904BD9B101C1A0814317F93F526B59574
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$.rem Internal batch file for calling pdfwrite driver...rem The files that call this one (ps2pdf*.bat) write the command-line.rem options into _.at, and then pass the last 2 (or fewer) arguments.rem to this file...call "%~dp0gssetgs.bat".echo -q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE#pdfwrite >"%TEMP%\_.at"2..if "%OS%"=="Windows_NT" goto nt..rem.Run ps2pdf on any Microsoft OS...if %1/==/ goto usage.if %2/==/ goto usage..rem Watcom C deletes = signs, so use # instead..rem We have to include the options twice because -I only takes effect if it.rem appears before other options...:run.echo -sOutputFile#%2 >>"%TEMP%\_.at"2.copy /b /y "%TEMP%\_.at"2+"%TEMP%\_.at" "%TEMP%\_.at"2 >NUL.echo -c .setpdfwrite -f%1 >>"%TEMP%\_.at"2.%GSC% @"%TEMP%\_.at" @"%TEMP%\_.at"2.goto end..:usage.echo Usage: ps2pdf [options...] input.[e]ps output.pdf.goto end..rem.Run ps2pdf on Windows NT...:nt.if not CMDEXTVERSION 1 goto run.if %1/==/ goto ntusage.if %2/==/ goto nooutfile.goto run..:ntusage.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3452
                                                                                                                                                                                                                        Entropy (8bit):4.73779183155574
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2FB92474E0E71D4DDAEEFA7BA8332CDC
                                                                                                                                                                                                                        SHA1:8B54A71EAC037149E5606AD92371D46BCAF9E2E0
                                                                                                                                                                                                                        SHA-256:85085F0FB16F40BE71DC5028305844C94DA1BB72488353DDB1961836EF9E372C
                                                                                                                                                                                                                        SHA-512:4C66F9EC88D347C8754BEB4B6C3E9780BDDA026D61C49F4B15B089251EAEB4C6BF52E21D89004D46C363A9A3CB410CA3DF0B85C54BAD84850DDF821CCF075C55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1995, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% markhint.ps.% Draw the hints for a Type 1 font...(type1ops.ps) runlibfile../mhsetup..% <matrix> <print> mhsetup -. { /mhprint exch def. /mhmx exch def. /mhdash 0 9 gsave initmatrix dtransform grestore idtransform add abs def. gsave. clippath pathbbox. 2 index sub /bbh exch def. 2 index sub /bbw exch def.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8945
                                                                                                                                                                                                                        Entropy (8bit):4.907351016415325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:065AE57C6891675FB6E0E1A0C53398B9
                                                                                                                                                                                                                        SHA1:9B481CBADAF526E3013427ABA1BAF8EDA5003BB8
                                                                                                                                                                                                                        SHA-256:47060947346B7AF015A12B3446485DF32DFFD02CFE7186BD5864D167594B3968
                                                                                                                                                                                                                        SHA-512:A78A713BFA89FF530DD7BC077AC0BD27100D231B5C84F7A6837AE139D159D9C1DBD5B60FDCDDC1AA370A581E5ACAC39367D0E535A5AED3E752124233B0E55F9E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% wftopfa.ps.% Convert a Wadalab base font to .PFA (or .PFB) format...(gs_ksb_e.ps) runlibfile.(wrfont.ps) runlibfile../wftopfa_dict 100 dict def.wftopfa_dict begin../KanjiSubEncoding dup .findencoding def..% Initialize parameters../init...% - init -. { /chars 256 dict def. /version (001.001) def. /highcode 0 def. /StdH
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1105
                                                                                                                                                                                                                        Entropy (8bit):5.183958020642382
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D5E8D1E13C6857A37C8D757DEBBD6F89
                                                                                                                                                                                                                        SHA1:A7D62AC3E8AE8CB154891499F617FAA291A27C9F
                                                                                                                                                                                                                        SHA-256:64DE0F0E8BAF1C730F723A39BC18DBB9A294C6EEDE14AF728AC2C6FE4D8E27B9
                                                                                                                                                                                                                        SHA-512:4AAFEE5E5A4843FD74A279B47CEE0624F459730FF4FA4582B5E02DD51F411A41EFEBA8A88C3E6639A6F25F98B6F140F4E66C1248E63B0D58566CB3A91363E236
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 360x360DpI, Grayscale, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveYPasses=4.-dupOutputPins=32.-dupWeaveYFeeds="{33 30 35 30}".-dupWeaveInitialYFeeds="{1 1 1 29}".-dupWeaveInitialPins="{ 8 16 32 23}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginComma
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6532
                                                                                                                                                                                                                        Entropy (8bit):5.2161438792274675
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E8BF5448D47E4C584A69D02B6CF68361
                                                                                                                                                                                                                        SHA1:AF33FB0E9087344CC818C04BE0CEFCABFA68014D
                                                                                                                                                                                                                        SHA-256:19ACAF3324011834072FEAE7857D8171012CB4598A2FBA9251763AD174B2612F
                                                                                                                                                                                                                        SHA-512:F8F4CBE501EA73151638EF8F1D46755DDCFDECEA29CDA9555C09D61D1D55B872E165C7BD489B65532F3B185126E153FB25B1EC9CAE60077A37BD6D4CDF30D690
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% fontmap.osf aka Fontmap.OSF1 - Ghostscript fontmap for DEC OSF/1 systems..%.% UNIX systems from Digital Equipment Corporation are bundled with a license.% for Display PostScript, including certain fonts. Using their font outlines.% (which on OSF/1 systems are found in /usr/lib/X11/fonts/Type1Adobe).% improves the visual quality of documents displayed on screen. To do that,.% use this file as your Fontmap file and add /usr/lib/X11/fonts/Type1Adobe.% as the second argument to GS_LIB_DEFAULT in your makefile.% in your makefile..%.% This file is Pete Kaiser's original Ultrix file as modified by.% Bjorn S. Nilsson (nilsson@nbi.dk) first for Ultrix 4.3 and then.% for OSF/1 version 1.3..%..%/AvantGarde-Book...(AvantGarde-Book).;.%/AvantGarde-BookOblique..(AvantGarde-BookOblique);.%/AvantGarde-Demi...(AvantGarde-Demi).;.%/AvantGarde-DemiOblique..(AvantGarde-DemiOblique);..%/Courier-BoldItalic.../Courier-BoldOblique.;.%/Courier-Italic.../Courier-Oblique.;..%/Courier....(Courier)..;.%/Courie
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):214
                                                                                                                                                                                                                        Entropy (8bit):5.148991472539039
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8034FD35AA6BA116DDA168F6917B4EEB
                                                                                                                                                                                                                        SHA1:B29BDEA4F4F3FBF4113D1DF82772559D77F12975
                                                                                                                                                                                                                        SHA-256:A28915C7682F6350F7C5DECF1B6EAA34BDADB59815E08755C10A2AD178D5F50C
                                                                                                                                                                                                                        SHA-512:7973FE5BF6810B89E490877F9C79C98B44E179F4970930979D8D61F51B87E7645CAAD1A4A1EC11092D4F45F9074657776B05D5915545D959FFC74DC7733D587C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 3 Bit, 7 Colors (RGB-Ghostscript)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{1 1 1}".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                        Entropy (8bit):5.126451690639683
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0ED30A7AC03FCF45F98D122EA405BDEE
                                                                                                                                                                                                                        SHA1:6E411895FC75638C152642A59261A6E26F20A564
                                                                                                                                                                                                                        SHA-256:F437EABB758FACAE9C10D064E081C944EE207F2C2D26167CD84C1B848B6F90CD
                                                                                                                                                                                                                        SHA-512:FB2E336C46558C7CA0FAAE70F2A1164954216800D0E390A3F5B15B0E19B04D70338BF162BD14E6779298EEE74523A62796C2414B3A0139D35FC75E51229FC923
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 24 Bit, 7 Colors (RGB-Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{8 8 8}".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):222
                                                                                                                                                                                                                        Entropy (8bit):5.117906759534767
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:95BF93902E0E54FC617CD4281BBAE7C4
                                                                                                                                                                                                                        SHA1:0A9B74AC68A04DADBD985ABD5543A2147F667800
                                                                                                                                                                                                                        SHA-256:954541BA31638A485B78EF8B7B287873FE708A4D294344B77DADB543CB480D55
                                                                                                                                                                                                                        SHA-512:6AA4F2384C36B86974EADD7A218F356AA1A9D577A9E0465ECB615C6507B0DDA0F735DFCBEDC760C8C168284821687B33B0EB2031F4DA403E2FF311A0C4D5A2E6
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.3 "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                        Entropy (8bit):5.135624896342038
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0C98BE5DD2CB261B9E8BDA5A7F99172E
                                                                                                                                                                                                                        SHA1:1BEFB802CE77390FE4DC5EE780858383861EB7FA
                                                                                                                                                                                                                        SHA-256:EB9C4EA00D284F710AB0C1C2636ECF474769CF40F7AC16303AF26DB1A32B0923
                                                                                                                                                                                                                        SHA-512:31BA3C5C896577D07CAA8F61ADFBB0B6B16AEC8F37674BD989BF5F45C81C23401433EF2535D5BFE9702F37980F1680813FFFEB1886606CC567354EC94D700719
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=deskjet -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsdj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4552
                                                                                                                                                                                                                        Entropy (8bit):4.643210608128504
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E21469CE806B3226C5A0A2F58CA09F86
                                                                                                                                                                                                                        SHA1:D8CA25996DD622F827B7E672BD7FA6B62EC8D248
                                                                                                                                                                                                                        SHA-256:140E92A407F4A568EFF189201486585F4648033FD130DED8EAD6A044841312BA
                                                                                                                                                                                                                        SHA-512:1002EA33E4DFC5DB32231F73B9FEAD0DAB1B08EE8CD5811B2EC85DCFC9B63DC15B2A17010856E0AC8C2198D26098CD9A2C11410E5ECAB3A58EAC113216426A24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1995 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Runtime support for minimum-space fonts and packed files...% ****** NOTE: This file must be kept consistent with.% ****** packfile.ps and wrfont.ps...% ---------------- Packed file support ---------------- %..% A packed file is the concatenation of several file groups, each of which.% is the result of compressing several fi
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):916
                                                                                                                                                                                                                        Entropy (8bit):5.3443780056820716
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C7EC3F9F6A39EB9818835DF1E771A1E2
                                                                                                                                                                                                                        SHA1:1E9B21FB39D39F3B51A15213F2230AE56FB8A642
                                                                                                                                                                                                                        SHA-256:8E0E26DDAA54331D7FA3C1AA6D5F486B92ACC74C33A11C7F38206D32FA478C05
                                                                                                                                                                                                                        SHA-512:6F070F4A664BF3471DA5A6A1C2FFB50FF6B6B953665E956BE9EDF333E2A220CC1730CA7F621B23476EA7D1E5806D137824FD69A93239E37610BE6B7618662212
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PDF to PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -eq 2 ] .then. outfile=$2.elif [ $# -eq 1 ].then. outfile=`basename "$1" \.pdf`.ps.else. echo "Usage: `basename \"$0\"` [-dASCII85EncodePages=false] [-dLanguageLevel=1|2|3] input.pdf [output.ps]" 1>&2. exit 1.fi..# Doing an initial 'save' helps keep fonts from being flushed between pages..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec "$GS_EXECUTABLE" $OPTIONS -q -dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE=ps2write "-sOutputFile=$outfile" $OPTIONS -c save pop -f "$1".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                                        Entropy (8bit):4.609433478319669
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:37F6FF86D1CE55874A4152D95F573854
                                                                                                                                                                                                                        SHA1:7C89557A60FB85E18D3E43834D89BB513A22583A
                                                                                                                                                                                                                        SHA-256:0A97BEF74E964860AA237F79FBA8D39284092E125E4A9A8495F7EB411106F628
                                                                                                                                                                                                                        SHA-512:E9896E4DBAA8BB496415B02442CC917384EB0ED3E3985F7739BB0EA1B573E7F1598E66D7ECCA7F2602320F24E18F71A0F49F600471C02DBDC7D1920B5574638B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GS% %1 %2 %3 %4 %5 %6 %7 %8 %9 >t.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):222
                                                                                                                                                                                                                        Entropy (8bit):5.088671511806511
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CC93C552CBC4A98CECBA6E446280D3E4
                                                                                                                                                                                                                        SHA1:DCAE760CE7052E19622A0E1BF4ED380B0C107C1F
                                                                                                                                                                                                                        SHA-256:07F8B3D6E714B2DCFE00C931D3F2A7D16A465C98B5073C69DDCC96B44ECB03C9
                                                                                                                                                                                                                        SHA-512:1607923943519A6164053D2424F21530BCDD41F819E79AD8C38B163C5DCC80149DDF456EDA0B0AFC93CF84A5934C5AA70F7149BFEC5402606C43B7850BA19676
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.2 "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8345
                                                                                                                                                                                                                        Entropy (8bit):4.679509932625345
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9A2B7958650CFDC509F4540DD20381FD
                                                                                                                                                                                                                        SHA1:E0D4DE9201C2B67CDEA3321D5FF4B3DEE45B5571
                                                                                                                                                                                                                        SHA-256:D8877B8E980F7007F15A9D5E96EC3E793150B770F458A9E864A270FD2FDF4E50
                                                                                                                                                                                                                        SHA-512:5EE48488EFB9E8B0ECDF39DD8811F0CF99C667A5F11317B7D246A8F3927DE9A5509705296C97CADBD32DD5894EC1D990427FABEB43C5B5C897721B9C8F364CEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1995, 1996, 1997, 1998 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% pdf2dsc.ps.% read pdf file and produce DSC "index" file..%.% Input file is named PDFname.% Output file is named DSCname.%.% Run using:.% gs -dNODISPLAY -sPDFname=pdffilename -sDSCname=tempfilename pdf2dsc.ps.% Then display the PDF file with.% gs tempfilename.%.% Modified by Jason McCarty, bug 688071.%
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5865
                                                                                                                                                                                                                        Entropy (8bit):5.352255576177137
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FC4A9CD041B91492E54224811DE883FC
                                                                                                                                                                                                                        SHA1:B475A1CD923335B0FF086B3928740B6275580B3A
                                                                                                                                                                                                                        SHA-256:3D8F6E60072234CA90EF61B3B867AC62FAE2D81FC1CA8410220978D6524BD1A5
                                                                                                                                                                                                                        SHA-512:B4C268D2CAE431159CA25DF62B9DBD8EF3475228A9218FD23D6392CBB0AD598C66F0296E122CD7EB0E8C430520E8693A8450315B60CE094B5C88086F2049D6F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Fontmap.ATB - an alternative Fontmap for Ghostscript,.% suitable for use with the 65 Adobe Type Manager fonts .% supplied with Adobe Type Basics...% Before you use ATM fonts with Ghostscript, please read carefully.% the license that accompanies the ATM fonts; neither Aladdin Enterprises.% nor any other distributor of Ghostscri
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                        Entropy (8bit):4.725818177048496
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8C0427F938B58FC0463248A46A3E367D
                                                                                                                                                                                                                        SHA1:0C21F77774CAF9B02D0100247E36608D1FCB64E0
                                                                                                                                                                                                                        SHA-256:4D367EE8F2D3D48E8A3001A6A41E3C43B47F01ECFC688E49376B63F39426A56B
                                                                                                                                                                                                                        SHA-512:8368FD88C438B0C4918E0848B4BB97392B8BEDE6CBF478F7618B1CDE1FC40AD0F729F6B69B591474A3F58642E2A5F6288B3722FC13812B2D1E6CC92699AD7FBA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Set default values for GS (gs with graphics window) and GSC.rem (console mode gs) if the user hasn't set them...if %GS%/==/ set GS=gswin32.if %GSC%/==/ set GSC=gswin32c.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7569
                                                                                                                                                                                                                        Entropy (8bit):4.845929549111155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9D3FB227BAF0778165E514AA8E798042
                                                                                                                                                                                                                        SHA1:9A3DC3DB67F37C27769EE75347781065DD258DDE
                                                                                                                                                                                                                        SHA-256:D00DC1A194AF2780EC7AED05ABEEA234AE1DB3F474650573CFBFFF2EF49FDCAC
                                                                                                                                                                                                                        SHA-512:7A71800DA89F923B30FD40CF990181F51F9A96D3797C8D84C2624D9E0CC4FEE2F4443A6C5EA3D73BDBE813E21797B5A8BED61E0EA5766761B8206D532FF24197
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1997, 1998, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% type1ops.ps.% Define the Type 1 and Type 2 font opcodes for use by Ghostscript utilities...% Define the default value of lenIV..% Note that this expects the current font to be on the dictionary stack.../lenIV { FontType 2 eq { -1 } { 4 } ifelse } def..% ---------------- Encoding ---------------- %../Type1encode
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20201
                                                                                                                                                                                                                        Entropy (8bit):4.647952212085024
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E7663120C1FA3AC4789B383F7F5E2C52
                                                                                                                                                                                                                        SHA1:8107EC21790A227B0D3BA516549348B03EC10C70
                                                                                                                                                                                                                        SHA-256:3F74B35809E850D0D41F11FEA6D5B23D5E11022115B2A5D35E903843480E0F2B
                                                                                                                                                                                                                        SHA-512:5D6D0F9E972DC32E2B10D7BA221442CA189971F2E07CC403E0695ACCCAC98225969D016090D92B0DE85B8C0B702528A93048F440E49ADE8373361CD147BDD1C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1993, 1994, 1995, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% font2c.ps.% Write out a PostScript Type 0 or Type 1 font as C code.% that can be linked with the interpreter..% This even works on protected fonts, if you use the -dWRITESYSTEMDICT.% switch in the command line. The code is reentrant and location-.% independent and has no external references, so it can be
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):151
                                                                                                                                                                                                                        Entropy (8bit):5.113535247399075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E76D57420DF7D0042CE940AB2074F3D7
                                                                                                                                                                                                                        SHA1:C719FEBC6FA26EF7CF1160A509D1ABF6FFFE0020
                                                                                                                                                                                                                        SHA-256:CDC3321423AC5642B3B765F406CB18B6BDC05575233AEE6E0237B5372405EDAA
                                                                                                                                                                                                                        SHA-512:C2552C5B92E66F16E042BFD90CB1A690038E659A76491BA726F99917ED28BC5FCA807FB28C14C7E994304EA7E5BD3F48AD54293C9E8FAE9F70E4F9FEE8559F2D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=epson -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=gslp -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1531
                                                                                                                                                                                                                        Entropy (8bit):5.317617364191513
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DF47543DCBE91E52C0289E7CD86E940B
                                                                                                                                                                                                                        SHA1:7472EEFE43444BBDE1750DF97680606E283DC43B
                                                                                                                                                                                                                        SHA-256:F72F4DC6F3787A0ED49AD81458623111496EB39050DC02CDBE6EB595B36FD199
                                                                                                                                                                                                                        SHA-512:20FD39A3A9ADF1C3003CDF9DF0ADD8797EC90AE864F5AC25AF21046F03B064C0F00FB324D4CBADA73C86B432967257B85D7119FCBDCB452661A69F65E94EAE2A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem ******************************.rem * Convert .pf? files to .gsf *.rem ******************************..call "%~dp0gssetgs.bat".echo (wrfont.ps) run (unprot.ps) run unprot >"%TEMP%\_temp_.ps".echo systemdict /definefont. /definefont load put >>"%TEMP%\_temp_.ps".echo systemdict /definefont { userdict /LFN 3 index put definefont. } bind put >>"%TEMP%\_temp_.ps".echo ARGUMENTS 0 get (r) file .loadfont LFN findfont setfont prunefont reprot >>"%TEMP%\_temp_.ps".echo ARGUMENTS 1 get (w) file dup writefont closefile quit >>"%TEMP%\_temp_.ps".rem for %%f in (cyr cyri) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (ncrr ncrb ncrri ncrbi) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (bchr bchb bchri bchbi) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (putr putb putri pu
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1975
                                                                                                                                                                                                                        Entropy (8bit):4.715978194998058
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:96423332EF16DA1D0291BF15153D1547
                                                                                                                                                                                                                        SHA1:9E5A475AE958A4C43309EFFE4AC0FBB93010B64D
                                                                                                                                                                                                                        SHA-256:82A578078ABCFB4BCFFD378B3AC0C5B4AE09BFA39BE8A13CDCA5FA61E182AC1E
                                                                                                                                                                                                                        SHA-512:644CA23E24576C9C830AE20FC43E33A578DF660292A1C433BD90B9598D9F5A08074EB5D16C2654B98311BB35334FAD5963479901CF8761B2E06A014B9125E557
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="HP Designjet 750m, 600x600DpI, Gamma=2.5, CMY".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r600x600.-dupMargins="{0.0 0.0 0.0 0.0}".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 1b252d313233343558. 40504a4c204a4f42204e414d45203d20226773220d0a. 40504a4c20534554204d4952524f52203d204f4646200a. 40504a4c205345542050414c45545445534f55524345203d20534f465457415245200a. 40504a4c205345542052454e4445524d4f4445203d20475241595343414c45200a. 40504a4c20534554205245534f4c5554494
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1525
                                                                                                                                                                                                                        Entropy (8bit):4.539637089274767
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:08DFBC8D265585B313E704B49406819C
                                                                                                                                                                                                                        SHA1:40CA94E1DC1112139F0D00EF6165B2B1626076F2
                                                                                                                                                                                                                        SHA-256:ED6AE6CDE403A8E394C62E028F863879D2F4DECF45965946B74D40B89D27E810
                                                                                                                                                                                                                        SHA-512:4A52641B25D8856D27F2721905B4A80DFFCAEDF2EF21A8903BB0BA4B78414947FFEAC7AC5B4D1625EB8DAFA9FDE36CE6E5695B74CD25D403006721DE6F357DB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (600DpI)^2, plain paper, normal quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r600x600.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):538
                                                                                                                                                                                                                        Entropy (8bit):5.21043213207763
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:77AFEB7DC8605A1BC746F5C48A49F9BE
                                                                                                                                                                                                                        SHA1:E358E74BB8669F993DDFBC55410977501013B4BE
                                                                                                                                                                                                                        SHA-256:B75FF3B2F608D5145BEDF413703622B4A042CA0B44361B81FBB438C936F1A5E0
                                                                                                                                                                                                                        SHA-512:792FAD334DB63C74D19EE257653257EE072377C87BBA6C00B558B3CBEC637CA7EB3B21998F0F57C0540905EFECC1B9049E87EC9248B646BDFCF89F0884369EDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$.@rem Converting Postscript 3 or PDF into PostScript 2...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -P- -dSAFER -dBATCH >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#ps2write -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: ps2ps [options] input.ps output.ps".echo " e.g. ps2ps -sPAPERSIZE=a4 input.ps output.ps..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1531
                                                                                                                                                                                                                        Entropy (8bit):4.558388027425217
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:692CD4BE60E7347D4691DEB06C6B50AE
                                                                                                                                                                                                                        SHA1:9208223AC5B35C7CFDF8431579FDD26ECE93B388
                                                                                                                                                                                                                        SHA-256:8D18EB8F26DCE23DB0C870C33E8FB7DEE880C46E6C224E1E8547D6ACA9538E4C
                                                                                                                                                                                                                        SHA-512:55BE149F7F3B9A7EAB43EF6D0C9DAD31901E046896E2BAC27E4670430F9BAB2AAD1498C7FE87205CFE8F2ADA29B0123C6E2D87A6E7A00F25C88C81658DAEDA80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, high gloss photo, high quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10092
                                                                                                                                                                                                                        Entropy (8bit):4.706473553251788
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:05084C65F4D043C8E869DB20B2BF487B
                                                                                                                                                                                                                        SHA1:97E95B9AC59985928B0985E9C276C04FEE223D89
                                                                                                                                                                                                                        SHA-256:1A0A7909229C72C3984AD50F9DD7A54DEC6CE9FC439F86AAAC1AA4F4C9121221
                                                                                                                                                                                                                        SHA-512:4900B0ABDA0DC4660D2D42DBC1EC37952ACF875BEDDBEA050E25968E0BFA501562DF6F59D289550989E04AAE82F6AF2721041E9CB5D81FB58BDBD0F44EBCBCA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Add the Central European and other Adobe extended Latin characters to a.% Type 1 font..% Requires -dWRITESYSTEMDICT to disable access protection...(type1ops.ps) runlibfile..% ---------------- Utilities ---------------- %../addce_dict 50 dict def.addce_dict begin..% Define the added copyright notice../addednotice (. Portions Copyr
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1701
                                                                                                                                                                                                                        Entropy (8bit):4.801935937525576
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6CF93D0E21FC1F18F3978604757CAC12
                                                                                                                                                                                                                        SHA1:6E0123E70158A5584B952335B70E7C85C9BC4D85
                                                                                                                                                                                                                        SHA-256:88E31E8633FD193D7D2362A3F9F443E8C539CCB0984A00018399BB3E24098403
                                                                                                                                                                                                                        SHA-512:CFEA6BB2E0CC8CE40523F189068E5F0D3DE6E94BFB59CEF19A3E4D7561FE07D60CDED4D95A9BD69FE37E4B9EBC186044891776070E9C7B912A8E47C3E67349DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1995 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Add a "caption" to the bottom of each page../captionsize 20 def./caption. { /Helvetica //captionsize selectfont. (Printed by Aladdin's XXYYZZ) show. /Symbol //captionsize selectfont. (\324) show..% trademarkserif. /Helvetica //captionsize selectfont. ( product) show. } bind def..10 dict begin.gsave. initgraphics. c
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3274
                                                                                                                                                                                                                        Entropy (8bit):4.565445632487773
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EC77C99629489634BAB491A585F434B2
                                                                                                                                                                                                                        SHA1:E8C1862A49C5BF9AFF780406C51FE79218AA83A5
                                                                                                                                                                                                                        SHA-256:626CC3C02CF729C934E973D891C2B34E9B02D3AFE6B0B289A631F14BDDBB66EB
                                                                                                                                                                                                                        SHA-512:293199F48DD141BE293CDDDA66024011F19F7131500B62A8A9F04AC6B8C9075A4CF443AB486BE4911957BD981A4473C9EC7AC88C04D567BDB5231EAE1E5A96D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995, 1996, 1998, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Form caching implemented in PostScript...% This implementation doesn't do the right thing about halftone or.% Pattern phase, but the Pattern cache doesn't either......% The Form cache key is the Form dictionary; the value is an array.% of 2 elements [CTM pattern_instance]..%.% In order to prevent restore from cl
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):772
                                                                                                                                                                                                                        Entropy (8bit):5.12837264149156
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2F92F843D0B4DDC71D2B08EA02A6974D
                                                                                                                                                                                                                        SHA1:725202096519BAF574872A71983835CFEF427000
                                                                                                                                                                                                                        SHA-256:2E26A87D421381853A6C086985F132E3EA89DACA06C6F4E63705B2A09606BD7B
                                                                                                                                                                                                                        SHA-512:A3F4C667E5C59625D841F1DE5635B9124FCEE248A3144BD7CA794E58C9BEC17E8289EA1D0BAE11B5F4176A9BC97A0081EB43568E10E92DE2730A287FC68FC097
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PDF to PostScript. */..parse arg params..gs='@gsos2'.inext='.pdf'.outext='.ps'..if params='' then call usage..options='-dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE=ps2write'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then do..outfile=infile''outext..infile=infile''inext.end..gs '-q -sOutputFile='outfile options infile.exit..usage:.say 'Usage: pdf2ps [-dASCII85DecodePages=false] [-dLanguageLevel=n] input[.pdf output.ps]'.exit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):318
                                                                                                                                                                                                                        Entropy (8bit):5.309141949210554
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:480896E34158475FBCA9370DE74C2244
                                                                                                                                                                                                                        SHA1:0960D8969BBDE8DFD8C4AFEA67FA61EDEA1C4342
                                                                                                                                                                                                                        SHA-256:15CB7B3F37BD4EDF2BDD1C1F051603B5BEC60F9C0B49587275DFA3DF0169FFE0
                                                                                                                                                                                                                        SHA-512:64799215648B28EFBD8425AF3934BABA785C2C39B7C7208D7F8AF9D39D5D396E24EE6195FB0B56771FD2DD069BFF21DDB1329A8391666A1B83BB05C8AC895753
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):705
                                                                                                                                                                                                                        Entropy (8bit):5.434363597260012
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B14DDA4E6AF7DC9A817CC5833522072A
                                                                                                                                                                                                                        SHA1:065FCBB936D7B5E18E69EA0DE904D3C87B787814
                                                                                                                                                                                                                        SHA-256:2B6845F9AEF0648AA774BABE9582CF0E552152D48D1E3BD983207AC410920C00
                                                                                                                                                                                                                        SHA-512:4F36DEECD2DEDDCFB52592E6364173F340F99BB27958B8547478D1CA5317F202755928026A4EFDDF5FB5161BA1377AA85FE99501DDDED7B810847D0E4C128F40
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#! /bin/sh.# $Id$..# psf2dsc: generates an index of a PDF file..#.# Yves Arrouye <arrouye@debian.org>, 1996..# 2000-05-18 lpd <ghost@aladdin.com> added -dSAFER..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..me=`basename $0`..usage() {. >&2 echo usage: $me "pdffile [ dscfile ]". exit 1.}..if [ $# -gt 2 ].then. usage.fi..pdffile=$1.dscfile=$2.: ${dscfile:=`echo $pdffile | sed 's,\.[^/.]*,,'`.dsc}..exec "$GS_EXECUTABLE" -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER\. -sPDFname="$pdffile" -sDSCname="$dscfile" pdf2dsc.ps -c quit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):357
                                                                                                                                                                                                                        Entropy (8bit):5.312885884405124
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:62B1AFE099F9ED1ADF548A67E218B233
                                                                                                                                                                                                                        SHA1:E82A4D30BFA49E913C80967163FBE74C75BEE785
                                                                                                                                                                                                                        SHA-256:62EEB7C72B750FD6794A9FD3759985D67AE0ED752EF3D2BB47D086E09987737D
                                                                                                                                                                                                                        SHA-512:947B9C63BD97DFFECBA364DE09338AD60FC5A6ED57556FB9E9DDE579C1E8378D058E3638254F4919F8B49E7D8F1DC4CAE1505CE25A283D321F2664BE0E277090
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=bj10e -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22410
                                                                                                                                                                                                                        Entropy (8bit):4.835792307222553
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:017FD67F90CC52C699ED79FD53599F55
                                                                                                                                                                                                                        SHA1:5B82C473236A55466033C3ACB59EA0B9C5F7F500
                                                                                                                                                                                                                        SHA-256:FE5AE431C62D2E4B5410BE1B9B8519FB8246FCF6E5B8B070A56F4FB0D9C00967
                                                                                                                                                                                                                        SHA-512:2009D0516A3EEBE7ADC57C4654BEB69024FABE592B4574EA24060E38F28817FFB9C8A3464A6F6E9280263752211D8CE3A32685051D94F3BD46F4822A2B53E643
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1994 , 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.%xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.%.% ps2ai.ps - a postscript to editable adobe illustrator file filter.%./vers {2.14} def % January 31, 1999..% conditional def ( if the key is already defined before, don't.% redefine it. This can be used by other p
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2272
                                                                                                                                                                                                                        Entropy (8bit):4.48996732014665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DCE0AC9BC9329106E068D70D044C51B4
                                                                                                                                                                                                                        SHA1:67C9DCC74A09AC5C01AB4C4360B35C4E41A1DE92
                                                                                                                                                                                                                        SHA-256:AF6F2D136E880CE0E2CE911C33DD6BD41ADBB5BFFB976D90A04587C625277997
                                                                                                                                                                                                                        SHA-512:D7F272E30E08A18DB07FADA37D280C1C416CDDC43B70E87648B203BD32761A780ADC22D9094CA70D1B064F02BB0AA0C28150D1DB8E429BD51ED2BC037299BA1E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color IIs, 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0003 0.0027 0.0056 0.0085 0.0120 0.0156 0.0196. 0.0227 0.0260 0.0292 0.0323 0.0354 0.0386 0.0416 0.0450. 0.0503 0.0564 0.0630 0.0711 0.0799 0.0905 0.1038 0.1169. 0.1321 0.1522 0.1761 0.2011 0.2285 0.2678 0.3102 0.3637.}".-dupCyanTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.0630 0.0683. 0.0738 0.0803 0.0870 0.0955 0.1042 0.1149 0.1283 0.1408. 0.1552 0.1744 0.1970 0.2197 0.2441 0.2797 0.3169 0.3637.}".-dupMagentaTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.063
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7225
                                                                                                                                                                                                                        Entropy (8bit):5.316475030372085
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C90EB700A73703FD137E7EB991A70D6D
                                                                                                                                                                                                                        SHA1:5D204F9A4B5739771EF54088A9C2032604761D96
                                                                                                                                                                                                                        SHA-256:006A390FCEF977FBCC0AEF097509674A2AE33A9CB70E43AD53B898EB85F19226
                                                                                                                                                                                                                        SHA-512:3C4CC7EF30A001F4954B8C1A79C13CFCEDDE599B887B8328E4D015E8616AAB53ABB552649723A3A9AEF7C539FEA6B84E0C09F5323A17548284B5610FE66C164E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1990, 1992, 1993, 1996 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% fontmap.os2 aka Fontmap.OS2 - OS/2 font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that Ghostscript f
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1526
                                                                                                                                                                                                                        Entropy (8bit):4.590747906396555
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:938071F80CA83BA489905E0DDE3701EB
                                                                                                                                                                                                                        SHA1:C5C643EE15C74C41EE13BA2183F223CE4B10665F
                                                                                                                                                                                                                        SHA-256:A422DF1E096044BD651B62C5991B55F05025466A5B068944EAF226ED4BD7311B
                                                                                                                                                                                                                        SHA-512:1D124C849633702ACC729E4879A575E1D1C380F59AE1A00E7EEB6143610D32B577F9BEB45BCD7C836361AA3B69113088B2E9DAAA0E6B38F39BE63752890F56B8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, high resolution paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1069
                                                                                                                                                                                                                        Entropy (8bit):5.270190585280055
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2701A430A5465D24D283EE147DD15088
                                                                                                                                                                                                                        SHA1:149FAB81511A08C9C44C67C283883C5F456ABB12
                                                                                                                                                                                                                        SHA-256:8F1D0FB2B8379867DB1887B8776169ABA6890C06FBE477B48DEBA4C3DF2F3B6C
                                                                                                                                                                                                                        SHA-512:494C4B43B50F6ABABFC2AF9D566383D136F4EF3C952218A5CD1C06FCA12FEAF99B985909A5738677C3F390D8368605F718335878D426DA8B8AC201554B836C5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="NEC Prinwriter 2X, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Epson.-r360x360.-dupMargins="{ 9.0 9.0 9.0 67.0}".-dupWhiteTransfer="{. 0.40000 0.36253 0.32747 0.29475 . 0.26428 0.23599 0.20979 0.18561. 0.16336 0.14297 0.12435 0.10741. 0.09209 0.07831 0.06597 0.05500. 0.04532 0.03684 0.02950 0.02320. 0.01787 0.01343 0.00979 0.00687. 0.00461 0.00290 0.00168 0.00086. 0.00036 0.00011 0.00001 0.00000.}".-dupWeaveXPasses=3.-dupWeaveYPasses=2.-dupOutputPins=24.-dupWeaveYFeeds="{ 7 9 7 9 7 9}".-dupWeaveInitialYFeeds="{ 0 0 1 0 0 9}".-dupWeaveInitialPins="{ 5 21 13 16 8 24}".-dupFormatXabsolute.-dupBeginPageCommand="<.1b40 1b40 1b7401 1b5200 1b50 1b54 1b7200 1b32 1b4306 1b5500 0d 1c242000.>".-dupAdjustPageLengthCommand.-dupEndPageCommand="(\014)".-dupAbortCommand="(\034F\034\063\044\15\12\12\12 Printout-Aborted\15\014)".-dupXMoveCommand="(\015\034$)".-dupSetLineFeed
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5149
                                                                                                                                                                                                                        Entropy (8bit):4.804309791152161
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B026A2AC1AC6437B22430AFF2DD0BE07
                                                                                                                                                                                                                        SHA1:6A68195A4010E097AB285B3871343809E1E295AB
                                                                                                                                                                                                                        SHA-256:85977C6FDCBF799383CCDA15B2CA30BB8B278BC083AA8485C5EFF729C8402919
                                                                                                                                                                                                                        SHA-512:6175AE7AC7F99717ECB6B8721444F69BBAEBCCDA4221EF13D940299B1E1F319216B2DE5609ACFFCC39DD0E247AD95806EADCA07BC441551EC1F785BAB14FF336
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%! viewjpeg.ps Copyright (C) 1994 Thomas Merz <tm@pdflib.com>.%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% View JPEG files with Ghostscript.%.% This PostScript code relies on level 2 features..%.% Only JPEG baseline, extended sequential, and progressive files.% are supported. Note that Adobe PostScript level 2 does not include.% progressive-JPEG support. Ghostscript with IJG JPEG v6 or later.% will decode progressive JPEG, but only if
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4172
                                                                                                                                                                                                                        Entropy (8bit):5.116476489710465
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:66471441EE3EDF114B185A58549FA826
                                                                                                                                                                                                                        SHA1:3AF8B6B0D51548E31CE9D88194CB7911769DC566
                                                                                                                                                                                                                        SHA-256:8A7D519DAFF07F0385292E5D5E511385780D310F74732552DB3BBDABC4EDF78A
                                                                                                                                                                                                                        SHA-512:3A5D7278A9DDE73760862E94B341F8D88B8FF26AFC81E61E142D859D7F259742FEB73AA19F9683166A4D37F31DF98AAD9F02EAD644FB67CFD4EFB0C35D001787
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.#.# Unix lpr filter. The default setup sends output directly to a pipe,.# which requires the Ghostscript process to fork, and thus may cause .# small systems to run out of memory/swap space. An alternative strategy,.# based on a suggestion by Andy Fyfe (andy@cs.caltech.edu), uses a named.# pipe for output, which avoids the fork and can thus save a lot of memory..#.# Unfortunately this approach can cause problems when a print job is aborted, .# as the abort can cause one of the processes to die, leaving the process .# at the other end of the pipe hanging forever..#.# Because of this, the named pipe method has not been made the default,.# but it may be restored by commenting out the lines referring to.# 'gsoutput' and uncommenting the lines referring to 'gspipe'..#..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..PBMPLUSPATH=/usr/local/bin.PSFILTERPATH=/usr/local/lib/ghostscript.LOCALPATH=/usr/local/bin.X11HOME
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1092
                                                                                                                                                                                                                        Entropy (8bit):4.805953127939258
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:26E1A10F9E2FD6672BA9DC5B71FD6E39
                                                                                                                                                                                                                        SHA1:2A03220B902502E9BB289BAAE53F4BA33AB1905C
                                                                                                                                                                                                                        SHA-256:1E6B4A7E8C393D1203B0A8C75CFBAD02997CD55A8A14F0B18F865CC578C8774A
                                                                                                                                                                                                                        SHA-512:F23345F10CFFCD5F5D7AAE2929B6063BC801EB3F228828498FBB5877ED3BF3B7678201AE92B9830198C780CBC696B2628C5029AD42337AAD9C494C398F57D5C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% pfbtopfa.ps.% Convert a .pfb font to .pfa format...[ shellarguments {. counttomark 2 eq {. /pfa exch def /pfb exch def pop. /in1 pfb (r) file def. /in in1 true /PFBDecode filter def. /out pfa (w) file def. { in read not { exit } if out exch write } loop. out closefile in closefile in1 closefile. quit. } {.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (24x24), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):604
                                                                                                                                                                                                                        Entropy (8bit):3.811147256026612
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CE3C1A51871A0436138CA55AB4693FEB
                                                                                                                                                                                                                        SHA1:6ACDCC902D5B89E12E27F01C57469C228AE050D9
                                                                                                                                                                                                                        SHA-256:8DFD0B7CEC0E1D5EB0B9605C3A5914B9C1CBF181C102140EA282650CE7D324DD
                                                                                                                                                                                                                        SHA-512:B5DE9FF3CC5E3881EC89D0339A6E3F8FBE1338C794A5F55F88A8A7D85DE8522125472CDD6D05B26FA9A402F326382FE48251ACD6450CF6C5A768B23370D763B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_s_m.xbm_width 24.#define gs_s_m.xbm_height 24.#define gs_s_m.xbm_x_hot 0.#define gs_s_m.xbm_y_hot 0.static unsigned char gs.s_m.bm_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x06, 0x00, 0x80, 0x0f, 0x00, 0x00, 0x1f,. 0x00, 0x00, 0x3f, 0x00, 0xfe, 0x3f, 0xe0, 0xff, 0x3f, 0xf0, 0xff, 0x3f,. 0xf8, 0xff, 0x7f, 0xfc, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f,. 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfe, 0xff, 0x7f, 0xfc, 0xff, 0x7f,. 0xfc, 0xff, 0x3f, 0xf8, 0xff, 0x3f, 0xf8, 0xff, 0x1f, 0xf0, 0xff, 0x0f,. 0xc0, 0xff, 0x07, 0xc0, 0xff, 0x03, 0xf0, 0xff, 0x01, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1479
                                                                                                                                                                                                                        Entropy (8bit):4.8166458974153
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A118F683465907C0B5513216E1515B4A
                                                                                                                                                                                                                        SHA1:7C7E2A11DDA6C72DB48C9B26526D9EE334C024EE
                                                                                                                                                                                                                        SHA-256:9C7CD4C938291919D7D5949A80E2372FCC612E2E28C460C1362C9F01CB4357CD
                                                                                                                                                                                                                        SHA-512:BF53F8FEA4C5D4CFB11589C25181118FA17111F66C1F56852DD9760971A4954ED285B6E9E61821149800B23858B95232A1D58DCEA03119D167E928F85DE19FA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% traceimg.ps.% Trace the data supplied to the 'image' operator...% This code currently handles only the (Level 2) dictionary form of image,.% with a single data source and 8-bit pixels.../traceimage...% <dict> traceimage -. { currentcolorspace == (setcolorspace\n) print. (<<) print. dup { (\t) print exch ==only ( ) print == }
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):605
                                                                                                                                                                                                                        Entropy (8bit):4.2978254201964345
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:079193F2163939114F752DB5103DA851
                                                                                                                                                                                                                        SHA1:A731A325C76D470EBA0B9670078ECECB123B84DC
                                                                                                                                                                                                                        SHA-256:CD6F58F5D43276A1B8788DB6250D30F8FD971C35C7843FFE79DE337EA400A727
                                                                                                                                                                                                                        SHA-512:C5C30DDF3D4317681EBC3711B7FF42A3A53C53DD742406D30C645C4AB8A5205900C693DD1DF0413EFD44A0E1D2BF5EC89AE7A5D1596FCECCFCBF2862AAD95C33
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_t_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."16 16 6 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.c #808080808080",."O.c #C0C0C0C0C0C0",."+.c #00000000FFFF",./* pixels */." . ",." X. ",." .X.o ",." o......XX.. ",." .......OXXX.. ",." ......XXXXXo.. ",."o....XXX+XX.....",."....XX+X+Xo.....",."....XX+XXXo.....",."....XXXXXXX.....",."o...oXXX++XX....",." ....XXX++XXX..o",." ....oXXXXXXX.. ",." .....XXXXX.. ",." ...XXXoo ",." o...XXXXXXX "};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PPD file, version "4.1"
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11491
                                                                                                                                                                                                                        Entropy (8bit):5.318493686848141
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:ECAC823FF6F95A532C6388257CDE106F
                                                                                                                                                                                                                        SHA1:C0F4FE5E4A642FF9213019646CEF035B5D8D02DC
                                                                                                                                                                                                                        SHA-256:E7C73109D85DB98EE0C508E34840E856018FAF09FD3C7772172386DB9D5866B1
                                                                                                                                                                                                                        SHA-512:129A1ACCBF8B7080F6F13849680E96C032E3FA6D27F2AF7638017FF0CCD793EFAAA2B151A0AA27ED9658A19B62812A45DCEF8808C1E97E0B29A03FD93051AE1A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.1".*% Adobe Systems PostScript(R) Printer Description File.*% Copyright 1995 Yves Arrouye for AFPL Ghostscript with Level 2 PS..*% All Rights Reserved. .*% This file may be distributed as part of GNU Ghostscript and/or AFPL.*% Ghostscript, under the same terms and conditions as Ghostscript..*% End of Copyright statement.*FormatVersion: "4.1".*FileVersion: "1.0".*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*PCFileName: "CBJC800.PPD".*Product: "(Canon Bubble Jet Color 800)".*PSVersion: "(2010.351) 0".*ModelName: "Canon Bubble Jet Color 800".*NickName: "BJC-800".*ShortNickName: "BJC-800".*Manufacturer: "Canon"..*% This file is not complete, and may lack some useful information.....*% Note: the default transfer function should be set to Null if Ghostscript.*% exhibit a bug making magenta appear while printing in gray levels....*% Note: if you print on A4 paper by default, change *Default values (the.*% default is Letter here)...*% ==============Constraints ========
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20517
                                                                                                                                                                                                                        Entropy (8bit):5.3616804755323555
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BD1633D46C225866B26F025AFF5F54E4
                                                                                                                                                                                                                        SHA1:D5074C8D4E647C07AB3020C0673C1C73239B5815
                                                                                                                                                                                                                        SHA-256:9DF0FF9BC1C95E3959194C4B050A93172377F3509B5EFCE600020F6349D5F78A
                                                                                                                                                                                                                        SHA-512:9BEEE19514F55FC57AD364A7A66D2703755DF423EEC41F50E194C9291AC52CCD38E01C28A2F45D03E9CC1A9EE86ED77BF5D3A376CC3BCE42E79EDB63D2E171F6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1999 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id: Fontmap.GS 8978 2008-08-12 23:44:53Z ray $.% Fontmap - standard font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that G
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):25610
                                                                                                                                                                                                                        Entropy (8bit):4.554854037731415
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6CACC86793651882C1F23572C1C97BE8
                                                                                                                                                                                                                        SHA1:608ABE5E654ACCF822EBFE6A706A692AAE3BBF25
                                                                                                                                                                                                                        SHA-256:FFC29F2B9D54058DCF89925AAAD34B0625B147537C3728B739786A52BD8708E9
                                                                                                                                                                                                                        SHA-512:E1FF03F4EE64F9AA60BF31F725B6515052AAF5AB8400D53DB33EA76EBC38C2A3376A37E8BD997C29B846E14C419AB11F4A43CCA4E5B7CBC60FEB15E7FC0DE5A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995 Aladdin Enterprises. All rights reserved.%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% stcinfo.ps.% Epson Stylus-Color Printer-Driver..% The purpose of this file is to print & show Parameters of the.% stcolor-driver. If not run on ghostscript/stcolor, it prints.% something like a color-chart...% use either existing STCinfo-dictionary, retrieve new one or create dummy..statusdict begin product end.dup (Ghostscript) eq 1
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):511
                                                                                                                                                                                                                        Entropy (8bit):5.215670224125124
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:364555EE48B3B938BC8F3B61E8A9DF8A
                                                                                                                                                                                                                        SHA1:DFD2BF8BD6A617B63DCDFA9577D4FC48BCB5DFAD
                                                                                                                                                                                                                        SHA-256:DDEDD60C119204CABC66852200517C9523F634C4F9557023846236121CA7B5B0
                                                                                                                                                                                                                        SHA-512:318FEA3568D4D2E9B5C37F5C75F1AC606A9D3A04BF54CCBD42D4DDF126A6E2F9AFC10C5B30907190B8D2D6B893EF6A99089186AF22280B38D9C0D301652E8D71
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem "Distill" PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -P- -dSAFER -dBATCH >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#ps2write -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: ps2ps [options] input.ps output.ps".echo " e.g. ps2ps -sPAPERSIZE=a4 input.ps output.ps..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                        Entropy (8bit):4.725818177048496
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D0EEB6E2FE9CC92374F0D4ADC96907F1
                                                                                                                                                                                                                        SHA1:4599DE81524C46DA8D003C56F1AF0584DAACD7A4
                                                                                                                                                                                                                        SHA-256:70B2C7F03DAFF0A5AE0BD1D1A0B88142C9FFEE88487C99D8ED0BFF722D8C2052
                                                                                                                                                                                                                        SHA-512:FE5FCF73EF6EE291AACFB8845F05F04D681085E50AFBA1BF93F178A39680D7B077E24B230A88294B592F23CF682AD5CD79C2E87A1D5CB545589F042F053F300C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Set default values for GS (gs with graphics window) and GSC.rem (console mode gs) if the user hasn't set them...if %GS%/==/ set GS=gswin64.if %GSC%/==/ set GSC=gswin64c.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2316
                                                                                                                                                                                                                        Entropy (8bit):4.784630350319851
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA25DD2C32DC1C3004AA5AC8BCE1C1E8
                                                                                                                                                                                                                        SHA1:F0502C76937ACA7CF3FB67A0DEA95F5A175EC04A
                                                                                                                                                                                                                        SHA-256:3FD8AB6E8FBC732BC231709C27846ED3C020D92CDD7397B17B47F0A47DEBCB31
                                                                                                                                                                                                                        SHA-512:81B9AC1074B2D70FA096FC77E49091AACA1F387F146D07D45AA98C15B35960FD57F98220F46F0144C9C1A6A3A03F1B4FC8B162856660C407B5901872E22C3DC0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Adobe CE (Central European) encoding vector..% We define it by differences from the ISOLatin1Encoding vector../CEEncoding.ISOLatin1Encoding 0 39 getinterval aload pop.% 047. /quotesingle.ISOLatin1Encoding 40 56 getinterval aload pop.% 140. /grave.ISOLatin1Encoding 97 31 getinterval aload pop.% 20x. /.notdef /.no
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                        Entropy (8bit):4.580414660051067
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:31A1854DC45600813B9E63FBDED99C54
                                                                                                                                                                                                                        SHA1:BD0C25F72137A8214A104FEDD56A70C005DD4D42
                                                                                                                                                                                                                        SHA-256:FDA6BC2931F878B6B40BDDE6D1714DE93A2400122EA105253D509492E6BCABE2
                                                                                                                                                                                                                        SHA-512:BD9779B5E67E67CE90A1F79E833865260E536781095E9D539054A31BCEE624DFC2A8081FD8AAC4145EB8CEDB0D4649BBE0333F69A4A52794A91E40C8B209BCA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, fabric sheet, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):279
                                                                                                                                                                                                                        Entropy (8bit):4.95449067328875
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7AA473240E02D289E8C84F29CC9F7EE4
                                                                                                                                                                                                                        SHA1:8E5231EB7E4EA5BF5CCC3662251B24E1C400C316
                                                                                                                                                                                                                        SHA-256:5007CE0F329367C91E9245C19B50EC87EE41A47716F7B7213389797011A4A5C6
                                                                                                                                                                                                                        SHA-512:654C20C610D6F92BDEC3DB497C74D8A0C6188E71A14185135AE2AB1EA7A21DA545CF9E80344BD0473494F8A4E7436DE6A29F7741A4C0C789E3B17DE9DC7112B2
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PostScript to PDF...# Currently, we produce PDF 1.4 by default, but this is not guaranteed.# not to change in the future..version=14..ps2pdf="`dirname \"$0\"`/ps2pdf$version".if test ! -x "$ps2pdf"; then..ps2pdf="ps2pdf$version".fi.exec "$ps2pdf" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):523
                                                                                                                                                                                                                        Entropy (8bit):5.194658427636197
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:932ACF92F353A6FCC7E65A2DAC8735F0
                                                                                                                                                                                                                        SHA1:06A6E2575D7826F74B096A26C96597D438887525
                                                                                                                                                                                                                        SHA-256:934A7BCE4E724E2381A016A2A8FD0C078D5B6792EAC0A72CA2DD125202661CE7
                                                                                                                                                                                                                        SHA-512:FCB5754AD5B920CDBB7F1894E33E0D86BDFEA16119202B54D37E4CB1638E0742601AEE874717B4080B277A421858333933401B7FA99543D35EA975FA47AE6FB7
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert .pfb fonts to .pfa format..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..if [ $# -eq 2 ] .then. outfile=$2.elif [ $# -eq 1 ].then. outfile=`basename "$1" \.pfb`.pfa.else. echo "Usage: `basename \"$0\"` input.pfb [output.pfa]" 1>&2. exit 1.fi..exec "$GS_EXECUTABLE" -q -P- -dNODISPLAY -- pfbtopfa.ps "$1" "$outfile".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19147
                                                                                                                                                                                                                        Entropy (8bit):4.507562028919565
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A56C069081A5D8C150155950E0B6C007
                                                                                                                                                                                                                        SHA1:8EAC4F3832B4B7D074216A4E016E2B1FAD2A8DE5
                                                                                                                                                                                                                        SHA-256:5A4C9FFE9D447E8C72B9F3C25C60BB47A4AE9DE1E4395FDF2E85FEEE6768FF1A
                                                                                                                                                                                                                        SHA-512:6EF83C963D19A81509C8A449C0D4A05C3FCFF28614ED4037809DF9C96638A1EB0203F1F9B4C4FAE77E255CEFFAD56CFDB91D26A8A9A511536A494E623A0AA306
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1991, 1995, 1996, 2002 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% wrfont.ps.% Write out a Type 1 font in readable, reloadable form..% Note that this does NOT work on protected fonts, such as Adobe fonts.% (unless you have loaded unprot.ps first, in which case you may be.% violating the Adobe license)...% ****** NOTE: This file must be kept consistent with gs_pfile.ps.../wrfont
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5158
                                                                                                                                                                                                                        Entropy (8bit):4.78518933639718
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9C07EB798028C6F30107CFC85769AD0E
                                                                                                                                                                                                                        SHA1:27367AF4044CEEA6E1B975A7A28489CE6F8D06E2
                                                                                                                                                                                                                        SHA-256:80C4A75A893AB53819CD3C23B8916F8E15B8F72B8AED6B2520F8C8DB72868499
                                                                                                                                                                                                                        SHA-512:C792019EE47C2BCAFDC0E39CA1749FB7F1398B0AC03BB656C6284FFB271CB518FECF7D05C06CB03635D35521AD3D51F4C08341795D4030AFDE48626F95C07DEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995 Aladdin Enterprises. All rights reserved.%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% stcolor.ps.% Epson Stylus-Color Printer-Driver..% The purpose of this file is to configure the stcolor-printer driver..%.% It is useless and dangerous to interpret the following code with anything.% else than Ghostscript, so this condition is verified first. If this fails.% a message is send to the output. If this message bothers you
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (24x24), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):594
                                                                                                                                                                                                                        Entropy (8bit):3.8945489669190514
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A9D52B3617F779A636D62D3478A3DB3B
                                                                                                                                                                                                                        SHA1:A9289B853683D91A40F65497ABAACD2B01E3C440
                                                                                                                                                                                                                        SHA-256:B314EB8B372A6D4ECCFC8E5C707A0C0AC5D3893B964F21758874A3E1F21FB948
                                                                                                                                                                                                                        SHA-512:4B13193F5CBE0548B695C3C66B1A08473781A471B5468198F07B725ED014D5BE89D906549D6629B1DBE28489A695CA69E2148FE0124D873DBD15CC5E88D690E2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_s.xbm_width 24.#define gs_s.xbm_height 24.#define gs_s.xbm_x_hot 0.#define gs_s.xbm_y_hot 0.static unsigned char gs.s.bm_bits[] = {. 0x00, 0x00, 0x00, 0x00, 0x00, 0x06, 0x00, 0x80, 0x08, 0x00, 0x00, 0x13,. 0x00, 0x00, 0x33, 0x00, 0xfe, 0x31, 0xe0, 0xff, 0x38, 0xf0, 0x3f, 0x38,. 0xf8, 0x07, 0x7e, 0xfc, 0x01, 0x7f, 0xfe, 0x90, 0x7f, 0x7e, 0x94, 0x7f,. 0x7e, 0x84, 0x7f, 0x7e, 0x00, 0x7f, 0x7e, 0x00, 0x7e, 0xfc, 0x60, 0x7c,. 0xfc, 0x61, 0x38, 0xf8, 0x03, 0x38, 0xf8, 0x03, 0x18, 0xf0, 0x07, 0x0c,. 0xc0, 0x0f, 0x06, 0xc0, 0x07, 0x03, 0xf0, 0x01, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):881
                                                                                                                                                                                                                        Entropy (8bit):4.897288055012937
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A94D7676024C775AC4BF5FD82A4997FD
                                                                                                                                                                                                                        SHA1:3A2F3813754FDE406B13F98B6B5065B8338DF240
                                                                                                                                                                                                                        SHA-256:FD40111684207DB452C8BBF3B06F02A02D4CF50B35EB4302C347FE5634E0838D
                                                                                                                                                                                                                        SHA-512:1D24E5043C2C7E9D3E4393BE91F1DC32A30EC4B820FC2524D28E02C07D2E0A0EE3821D9E64F9781A7842689A0E8DAFA9A2FC6637D49D6B7699A5F17417545AD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Select JIS B paper sizes for b0...b6...userdict begin. /b0 /jisb0 load def. /b1 /jisb1 load def. /b2 /jisb2 load def. /b3 /jisb3 load def. /b4 /jisb4 load def. /b5 /jisb5 load def. /b6 /jisb6 load def.end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4337
                                                                                                                                                                                                                        Entropy (8bit):5.026717954831908
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5E5E67B9FE7C62F461E9764FCBC6699D
                                                                                                                                                                                                                        SHA1:545D62267541BA4A9C522EF32272E0E0654699C0
                                                                                                                                                                                                                        SHA-256:8F295863A963A41F8849CD621F8C4C119E704C66661D46EB5A32DDF0905C7EF1
                                                                                                                                                                                                                        SHA-512:FAC0D2E4B96223886A2849A5236C86844E602C4158A6884FC8E3FFDA4C3F40600C4193E7AEAEFF7044C8D4BAD1EAE1D508754F8603C7BBF00857813B5180A1D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2001, 2002 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$..% May add general FAPIfontmap records here like this :./Wingdings-Regular << /Path FCOfontfile2 /FontType 1 /FAPI /UFST /SubfontId 0 /Encoding /Wingdings /Decoding /FCO_Wingdings>> ;..% Mapping Postscript fonts to ps3___xh.fco FCO members :.FCOfontfile ReadFCOfontmap:.0 AlbertusMT-Light.1 AlbertusMT.2 Alber
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2609
                                                                                                                                                                                                                        Entropy (8bit):4.689275897208608
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:76DF3508444F76043A09671F12A3FD68
                                                                                                                                                                                                                        SHA1:95DC91BA256AE7D9FBE5F53E8B474489E920AD8C
                                                                                                                                                                                                                        SHA-256:4A69351B6D5E3C493B85DC746E113DFA2D5BCD67F1026934068D7448774C8057
                                                                                                                                                                                                                        SHA-512:86C682F3E4AD3CFE77593558301689BE068E704AB1D4C222C38EB424EFCC6FF7C326AD0A67B386A532F3FB32A2BBA1C9446557FA6FEC632B3D095E44984CEDBD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the Windows 3.1 Latin 5 encoding vector (H-P Symbol set 5T)../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse./Win32Latin5Encoding.ISOLatin1Encoding 0 39 getinterval aload pop. /quotesingle.ISOLatin1Encoding 40 5 getinterval aload pop. /hyphen.ISOLatin1Encoding 46 50 getinterva
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4116
                                                                                                                                                                                                                        Entropy (8bit):4.992294407077985
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:72F7DE15A37B98EB41D6C81832182D75
                                                                                                                                                                                                                        SHA1:FC992F0B6CEB123250B95F77E9B1EB34C8CC52E1
                                                                                                                                                                                                                        SHA-256:5CDAFF2DD11A13A52835D717025D42EF4901825EF555333765C5245AB2EF503A
                                                                                                                                                                                                                        SHA-512:F47E0C99B8BA9FC9096B6D4D16936EB71B71CC5DF1E4ECD622AA24F190411513B53666DBCA92B23594EEA8B51569F6B667D01EBFC8D5C24314F69B025660B756
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1995, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Scaffolding for Kanji fonts. This is based on the Wadalab free font.% from the University of Tokyo; it may not be appropriate for other.% Kanji fonts.../currentglobal where. { pop currentglobal { setglobal } true setglobal }. { { } }.ifelse..% Define the encoding for the root font.../KanjiEncoding.% \x00. 0.0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):681
                                                                                                                                                                                                                        Entropy (8bit):5.194777248577838
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:58DD939F9FA7EFB21C18373385FBB524
                                                                                                                                                                                                                        SHA1:149E6C3079928224032DF57EBCCD534B1B28E4E8
                                                                                                                                                                                                                        SHA-256:27F353A5BD71C3D1FA7C983782A13C47462B7837EFDE44B83E02A93DF3210ECE
                                                                                                                                                                                                                        SHA-512:01253AD5363ED21DC39EBE920EB4E0574FB0C1AE135C5388C5A33ADFE0AC6BFB6A6D07DCE5133A7D831C5A1B0C1E746A2314E5A7A606829253B24131D59EC7C8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Any Epson Stylus Color, 720x720DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 01. 1b2855 0100 05. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19943
                                                                                                                                                                                                                        Entropy (8bit):4.516472018127916
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:74A61E2A073566CC1CB57359EF39ECCF
                                                                                                                                                                                                                        SHA1:F8C0EBE982992F46AAF0CB506BD0948FD6B4FE78
                                                                                                                                                                                                                        SHA-256:00C2A3F9143368D4F4E102E592CC33526E9EFA731636854BBB6FF587BC092A31
                                                                                                                                                                                                                        SHA-512:601AC344932ACFE7255680E0A68A1BE01D3528953F19A1ED6842BEFE103AA976A9C4816E136CA5F1FF6C9BD67729395B45871DB26A30D8D58A5710D0A0A74414
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2000, 2001 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Linearized PDF hint formatting utility...%.% Linearized PDF hints generated by Acrobat suite seem to deviate from.% the published specification..%.% /P (page offset hint table) key in hint stream is not generated by.% Adobe products. The key is no longer required in PDF 1.5..%.% Per-page items 4 and 5 of the page offset hint t
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1904
                                                                                                                                                                                                                        Entropy (8bit):4.716713653373825
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2707D0FA3A0FAAC12BDE144253A89E40
                                                                                                                                                                                                                        SHA1:8F1F951ADBD2B3FD62202360E93029EECDE1355A
                                                                                                                                                                                                                        SHA-256:21E117CE4EADF813C3EE269D165C994785FB7B5926DBF997E4851000603965BC
                                                                                                                                                                                                                        SHA-512:BF24B3CF8D2BBB53CC0AC16B4C71B5C367B7C29B4513F2FE49C5814D171B2620DC1E9384C6A7776C203A4BB9A7DBD65DBBF2D44753662DD4164E861D16935EF3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color II / IIs, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=3.-dupOutputPins=20.-dupWeaveYFeeds="{20 20 20}".-dupWeaveInitialYFeeds="{1 1 19}".-dupWeaveInitialPins="{ 7 20 13}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                        Entropy (8bit):4.585969086397626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E2FC90A088D0A30CEF318B258EF58372
                                                                                                                                                                                                                        SHA1:50A7CCA23EA229A1C061464DA978E478BD7D5ACD
                                                                                                                                                                                                                        SHA-256:6569F80D84D84749B17B4211A56C9F37246E02131DF72BCA13CD82820D8781B3
                                                                                                                                                                                                                        SHA-512:F106BEB2A9642215E4F9B6F475282EF561B387D5A66F015FDD2F9D5A1AA6BE2A85353F30549F34BEB3E2535D042DFF59410D2F2F0EA2A5AFCE837C72A4AC8F9E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, glossy paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0029 0.0082 0.0151 0.0232 0.0324 0.0426 0.0537 .0.0655 0.0782 0.0916 0.1057 0.1204 0.1358 0.1517 0.1683 .0.1854 0.2030 0.2212 0.2399 0.2591 0.2788 0.2989 0.3195 .0.3406 0.3621 0.3840 0.4064 0.4292 0.4524 0.4760 0.5000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2092
                                                                                                                                                                                                                        Entropy (8bit):4.878130805432047
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2489FCAA2A4917A83F41F4AFF6A10908
                                                                                                                                                                                                                        SHA1:9FF529757AA4E430229E5A7EC02D2FAB7FF736BC
                                                                                                                                                                                                                        SHA-256:FB488A67C4850DAC2506CDAA4956E0A40173CB9E7D724B38377D65238EB93687
                                                                                                                                                                                                                        SHA-512:454322697D33B8CAA475C7612CD8F5576E228F1BE83DC8E9DF357B9943212F225DD63DD83EFCCE97404A4F517129D81AA1E856E64382AC158E827D9A57E02D32
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1997, 1998 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% viewcmyk.ps.% Display a raw CMYK file..% Requires the colorimage operator..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% If BITS is defined, it is the number of bits per sample (1,2,4,8,12);.% if BITS is undefined, its default va
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1104
                                                                                                                                                                                                                        Entropy (8bit):5.369918990180995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D0E22A98EF0CB995AE5C3763175C4D92
                                                                                                                                                                                                                        SHA1:92213E604DD6579581FCA0137C5F7DB5A78969CB
                                                                                                                                                                                                                        SHA-256:75A0F2B14B8C1041666C9BE68979067DC9C59F997C33F498D8CAAE4CCB8EC88B
                                                                                                                                                                                                                        SHA-512:79FA0C1C21C84786AE5CDED430F88B04EBF57A667FFA4FE969AAAD5A48604A8F03F2A94377A3EC716C69CFC0BA86522CA889A4327BF96E26B9848422687F03E2
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PostScript to PDF without specifying CompatibilityLevel...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` [options...] (input.[e]ps|-) [output.pdf|-]" 1>&2..exit 1.fi..infile="$1";..if [ $# -eq 1 ].then..case "${infile}" in.. -)..outfile=- ;;.. *.eps).base=`basename "${infile}" .eps`; outfile="${base}.pdf" ;;.. *.ps)..base=`basename "${infile}" .ps`; outfile="${base}.pdf" ;;.. *)..base=`basename "${infile}"`; outfile="${base}.pdf" ;;..esac.else..outfile="$2".fi..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec "$GS_EXECUTABLE" $OPTIONS -q -P- -dNOPAUSE -
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1214
                                                                                                                                                                                                                        Entropy (8bit):5.043929099336373
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F07A890F5E99F8230D63FA169F0324FD
                                                                                                                                                                                                                        SHA1:D8789C509CF4072F4015005124D92363D27A0841
                                                                                                                                                                                                                        SHA-256:9674CA26838C3A7FC02E437BC5E91C19FC58ED3F6B6760F9F514816827CCB67F
                                                                                                                                                                                                                        SHA-512:48856CD3CD14BD6347C7B5C46A9540180AD282089DC33CFC27C4F1EA7D1ABE72255A484BF573FE74DF637DBF1311CFBE84AEF0076A8A1CB1E1DCCCA24E519D72
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$..if %1/==/ goto usage.if %2/==/ goto usage..call "%~dp0gssetgs.bat".set infile=%1.set outfile=%2..rem First we need to determine the bounding box. ps2epsi.ps below will pick.rem the result up from %outfile%.%GSC% -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bbox -sOutputFile=NUL %infile% 2> %outfile%..rem Ghostscript uses %outfile% to define the output file.%GSC% -q -dNOPAUSE -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL ps2epsi.ps < %infile%..rem We bracket the actual file with a few commands to help encapsulation.echo %%%%Page: 1 1 >> %outfile%.echo %%%%BeginDocument: %outfile% >> %outfile%.echo /InitDictCount countdictstack def gsave save mark newpath >> %outfile%.echo userdict /setpagedevice /pop load put >> %outfile%..rem Append the original onto the preview header.rem cat.ps uses the %infile% and %outfile% environment variables for the filenames.%GSC% -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL cat.ps...echo
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):38334
                                                                                                                                                                                                                        Entropy (8bit):4.665471874144652
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EAA636D9179A055FF3D1C9289864481E
                                                                                                                                                                                                                        SHA1:21A348E7DE4C9190791AE86C21ED5E98BA8580A9
                                                                                                                                                                                                                        SHA-256:46B7E8FBD24D761393884532F2DF81CB37C0834E6CD615C462949639CDE68DEA
                                                                                                                                                                                                                        SHA-512:2EDC0A245E517D398E1549A2925CA80BC444DFD58D0FD33AF1DAD272F1546B3E9661D2EB31ADACB02CFA5429C622477DF224A5A38FCFC894762768604C51A447
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2000, 2001 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% PDF linearizer ("optimizer")....currentglobal true .setglobal./pdfoptdict 200 dict def.pdfoptdict begin..% This linearizer is designed for simplicity, not for performance..% See the main program (the last procedure in the file) for comments.% describing the main processing sequence...% ---------------- Utilities -----------
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4752
                                                                                                                                                                                                                        Entropy (8bit):4.633957672815805
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F413960769C4905DAD16021D50BFFED7
                                                                                                                                                                                                                        SHA1:8ED4276AA4F18634F332B14A3FAB172003150101
                                                                                                                                                                                                                        SHA-256:8612B3A4F3CC1AD9ACC068C87C2016DE7DA1F8804FF4248E7AB1E3955930F13B
                                                                                                                                                                                                                        SHA-512:8D13003B2973E97DAC26E936B3D5AB00E685B1E788488BDC525A52CE2AE10C6D2DDC0FA45582CA4DB93261CB921EF1E42B8576C8F4FD86DA6DF7EE754AE8DBD5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1989, 1992, 1993, 1998 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% viewgif.ps.% Display a GIF file.../read1...% <file> read1 <int>. { read pop. } bind def./read2...% <file> read2 <int>. { dup read1 exch read1 8 bitshift add. } bind def../readGIFheader..% <file> readGIFheader <dict>. { 20 dict begin. dup 6 string readstring pop. dup (GIF87a) eq exch (GIF89a) eq or not. {
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):156
                                                                                                                                                                                                                        Entropy (8bit):5.143464720409498
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A579C21E3CC096DF48759B9A449BBDB2
                                                                                                                                                                                                                        SHA1:CA516EDF44E84CFAC402BB9C22C1FA2886EDEF77
                                                                                                                                                                                                                        SHA-256:75864127A8326ED24C466392FF1469DD11FCB5E555179B484656FD253328296E
                                                                                                                                                                                                                        SHA-512:A87003DF9B75029404BF7BC22E799B01780E7B28C1403192073D1276EF27057A4F2122A29DC03C8DBBC5E8132FABED661A344A2E5FCF3D74FAC1676168173CD3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE#djet500 -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsdj500 -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                                                        Entropy (8bit):5.131492599630603
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6F0E74D8B7F52D11C5AEDAE76E37A6B3
                                                                                                                                                                                                                        SHA1:1957C9F4D6FFF5FDD5472E69D293EE398079EDFF
                                                                                                                                                                                                                        SHA-256:8A3EA96B2296D82B58AD7E8FCA16D2C767DF739B7C9C681364A0A6C0A9054F24
                                                                                                                                                                                                                        SHA-512:DF100379C91A6D48437CE432ABA82966D397352079C8E8069086EFDF30285D689E09C8582F4002C4E227C09D16EE6DB09C29CF60F5A83B22FDEBA7C0036997CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Convert PDF to DSC..if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat"..rem Watcom C deletes = signs, so use # instead..%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -sPDFname#%1 -sDSCname#%2 -sOutputFile#%2 pdf2dsc.ps.goto end..:usage.echo "Usage: pdf2dsc input.pdf output.dsc"..:end...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4493
                                                                                                                                                                                                                        Entropy (8bit):4.556375568682211
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5DA768DF614B5FF3CDCE1FBEED18E915
                                                                                                                                                                                                                        SHA1:16D849A94B3C26A10E42B2BEBC2D156E2090B5F2
                                                                                                                                                                                                                        SHA-256:7D2ACBF3183CCEB76EB8AAA7FF71F3756F4AF129700DC0A2FC1B9291AF7EE930
                                                                                                                                                                                                                        SHA-512:CF76C61113D3795CE000B01802699F2ED9A2C4CEC8567B664F1E9DAFC842887F21512B8D1EF9F5EAAB39CC91552D0DC0212FFF00194D045B08E4FA72B9BD4D05
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% viewpcx.ps.% Display a PCX file..% Requires the Level 2 `image' operator (to handle variable pixel widths)..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% ****NOTE: does not handle multi-plane images with palette.../pcxbytes [. 0 1 255
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3563
                                                                                                                                                                                                                        Entropy (8bit):4.813948319229715
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8B970C280CB54DC2F3122FB3B9CA9E38
                                                                                                                                                                                                                        SHA1:8FB7A6C3781B1C637A5EED104BFA6A097A463F10
                                                                                                                                                                                                                        SHA-256:7F4947A347FDADA13CFB3B744602C47E09A363BCD8AA5E840C13AAD06DDAC3BF
                                                                                                                                                                                                                        SHA-512:8B184B293D9C6DAEC47ECB61AA788350CEC19F877906244F88D8326FFDF0562B1E5846858761215E5941D5B5348C8BBE22282CC910A6B26A4B2F28D8DE563C4A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1990, 1992, 1997, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% pcharstr.ps.% Print the CharStrings and Subrs (if present) from a Type 1 font,.% in either a PostScript-like or a C-compatible form,.% depending on whether CSFormat is defined as /PS or /C...% Load the Type 1 utilities..(type1ops.ps) runlibfile..% Define the printing procedures for PostScript-like output../pcs_p
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):148
                                                                                                                                                                                                                        Entropy (8bit):5.151974022288387
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A1EF8D865899746CF3914C32C75970BA
                                                                                                                                                                                                                        SHA1:5ECDC65A07D375F2328B19247C0F62929EDE0924
                                                                                                                                                                                                                        SHA-256:6DE403EF0A4646E61F0FCE912E5B8A47F7C17C446AA00F35AC081FF4B872DFC8
                                                                                                                                                                                                                        SHA-512:C9D15570B20A371DCDE6CFC85D9781D9A6E6664D4CA1DBED7E34B948DBEBF16A9214450724457833188A28ABA63AFE279A67ECBDB863D86DA3F2113CFA7868BB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -sDEVICE#djet500 -P- -dSAFER -dNOPAUSE -sPROGNAME=lpr2 -- gslp.ps -2r %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1532
                                                                                                                                                                                                                        Entropy (8bit):4.559279126329728
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:332A765CB8F84AF1EC34315EF0400267
                                                                                                                                                                                                                        SHA1:1C7A11B5F6596280BDCCCCFEEF830A8D7BC6D7C9
                                                                                                                                                                                                                        SHA-256:0971D8C684EEEF96006DDEAF4BF4A656E753CB5EA93522F8D36DB963EBECEF82
                                                                                                                                                                                                                        SHA-512:25B282579B1A501761B6E8ED1DE936B4EC0344E8219FBB63B0746F97ABC83DE818D11AEDA56CF32A2AF5C85A9A036A7E0FE65FB8FF29E9395FB4115BB77AFA8F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 8200, (1200DpI)^2, glossy photo card, high quality".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/Canon.-r1200x1200.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9
                                                                                                                                                                                                                        Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D9D23D093FD5C53C61089498CE26D735
                                                                                                                                                                                                                        SHA1:D7F2947AB3D98B783C7C9147DF8A9C7D9D3FFA94
                                                                                                                                                                                                                        SHA-256:1CFCED39C2F03453FD6AAA03387ED144143CB77C38E44DD90DB8F91545420C03
                                                                                                                                                                                                                        SHA-512:DC8FEC9C1DA8A0D85C879B345295BD70EEF1F3CF53BABBAFB00466E255B2471C374F64CB50B97AB3F23805D33B17F6FBB65B8B7A0840E843D08B3024C8303C77
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:showpage.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14409
                                                                                                                                                                                                                        Entropy (8bit):5.592394302188909
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E2085348A67DE51723242A4CB8D22692
                                                                                                                                                                                                                        SHA1:00423EFAEB9A864EA18518CFFCA70011CF0F146A
                                                                                                                                                                                                                        SHA-256:DC58B027B2B2D5ED38E5E5C2601D63D1ADD227A9FF0CB6A6B8E8C9EB1612797C
                                                                                                                                                                                                                        SHA-512:F007831CDDEB9E950CBA7CD8AD681EF8A67254624343174E5BC37FCB8A5C5741859599DDF882B2364B0EA14A7C4DDAF53FC744320D41C6025FF4628968E78023
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% fontmap.vms - Ghostscript fontmap for VAX/VMS systems with DECwindows/Motif..%.% Mathog, 14-SEP-2000. Modified slightly from that provided by 6.01..% Changed to use Courier font from Decwindows instead of Ghostscript.% The hershey fonts are listed, but they are not constructed during a regular.% build of the package..%.% **************************.%Uses all the XDPS Outline fonts (Type 1 fonts) provided with Motif..%.%XDPS on VAX/VMS does not have Bookman, Palatino and ZapfChancery fonts, so.%we still have to use the Ghostscript fonts for those. Helvetica-Narrow is also.%missing. But then you get the LubalinGraph and Souvenir fonts which are just.%beautiful!../AvantGarde-Book. (SYS$COMMON:[SYSFONT.XDPS.OUTLINE]AVANTGARDE-BOOK.XDPS$OUTLINE) ;./AvantGarde-BookOblique. (SYS$COMMON:[SYSFONT.XDPS.OUTLINE]AVANTGARDE-BOOKOBLIQUE.XDPS$OUTLINE) ;./AvantGarde-Demi. (SYS$COMMON:[SYSFONT.XDPS.OUTLINE]AVANTGARDE-DEMI.XDPS$OUTLINE) ;./AvantGarde-DemiOblique. (SYS$COMMON:[SYSFONT.XDPS.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):357
                                                                                                                                                                                                                        Entropy (8bit):5.289124519158477
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:00D52AD7DA351873327ECE8B51BFA133
                                                                                                                                                                                                                        SHA1:B9EAAC40ED68B5C8A639523D08B9D747CB0095C7
                                                                                                                                                                                                                        SHA-256:94A5A09175211272AD1D9A6E58005805B82E3A0351EAF4D49911F6A22B7D97FC
                                                                                                                                                                                                                        SHA-512:1E40B077CA76F5BAFB08D58B5FDF2777C4D73470B9C94167E29C1B6C38EC7A45D067EBCB89B600FBF28347BA835DC32FC72BDB5800666EBC93685FD15F706E7E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=epson -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3995
                                                                                                                                                                                                                        Entropy (8bit):4.586736102079781
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:91C8BD3E66042EA60013CC5880456A76
                                                                                                                                                                                                                        SHA1:C32BB6267DA732463AA4B26A1427A8550B6E3225
                                                                                                                                                                                                                        SHA-256:3C7D6F4219F6ADAECD6F3BF36B45EEE90461B27093A4EC32A51354180D9DE900
                                                                                                                                                                                                                        SHA-512:FA24CEE37CCB294AC8598ED0022DD41467794DB1C912DA45D1AA151C97FCAED2A379052527B851FDDF4C85170D1754B2E18B7F5044999AD94B0FDBDB8FCEE1FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1998 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% viewmiff.ps.% Display a MIFF file. You would think the 'display' command would do this,.% but many versions of 'display' either core-dump or require unacceptably.% large amounts of memory...% Recognize MIFF keywords../miffwords mark. /class { cvn /class exch def }. /colors { cvi /colors exch def }. /columns { cvi /Width exch
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):81
                                                                                                                                                                                                                        Entropy (8bit):4.623805937138757
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:64731AB7D5D42F13F499CBAADAD22E25
                                                                                                                                                                                                                        SHA1:BD2931FDA43D3E4669ED8AB60DD18A0A70D9CBF1
                                                                                                                                                                                                                        SHA-256:E0498495F1DF44D98E00213AE8AA4F9D5A559EC3DF80A543C7252698CB4B4C90
                                                                                                                                                                                                                        SHA-512:0529B51B8A61D73E3B84ADDB9957BB2B03D3BAEC8DBEA9D4D6228C1BA47333EC619E8B5135D41FE38C72FF79A0B3CE2C4CC31A5DB0B0A2B2757381701533B5D7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GS% %1 %2 %3 %4 %5 %6 %7 %8 %9 >>t.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):283
                                                                                                                                                                                                                        Entropy (8bit):4.91297190357722
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B4B3FB65A07E2ABE342B6A408927F0A3
                                                                                                                                                                                                                        SHA1:729AB698E40698BC9FF9810124F3442FE96F1DD1
                                                                                                                                                                                                                        SHA-256:33E1938BAA6518B9EE57819786643BB9202EB95AD25FC4609EA86C05A1423A5F
                                                                                                                                                                                                                        SHA-512:C7868868EE7C79BAA998190374EA96A351ADA863856441986D81715E5731813E4F274D1E9CC07C0D75BFA4F0CD799B901A1EDC2CB7D04981F9C2855876267D40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.3' params.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):654
                                                                                                                                                                                                                        Entropy (8bit):5.453468331430599
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4916AA4FC90C8B2E1C45ECFFA36234E5
                                                                                                                                                                                                                        SHA1:F10D200F718B2F04A48EEFA1816B2E5BC525A479
                                                                                                                                                                                                                        SHA-256:58F6A1DCBDFFE30766EDB4E6458DACC8C23B4F88938B39DB3624348FCEEE620C
                                                                                                                                                                                                                        SHA-512:BA4FE99EC75ADB66853423A03E44E2D9069DAB0058FB294F5C0FA2F78806AEC0897609CF55CECE8A3DFBD4A28F78975F5988FCA203908CE3AE82B36513121DA7
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# "Distill" PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` [options] input.ps output.ps" 1>&2..echo " e.g. `basename \"$0\"` -sPAPERSIZE=a4 input.ps output.ps" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -sDEVICE=ps2write -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH $OPTIONS "$1".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PPD file, version "4.1"
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11148
                                                                                                                                                                                                                        Entropy (8bit):5.283894078774555
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:945672F0DA5796288B587F822BD83907
                                                                                                                                                                                                                        SHA1:E1BF7C63CCF0217F519E950FDEC0AAC729F2BCDA
                                                                                                                                                                                                                        SHA-256:64C31DE3938FA8076D14985417DD50A001D74E62D3626D2F158D6031F9E00C82
                                                                                                                                                                                                                        SHA-512:67B1DF7EAF97AF6E7E5744A96F01AB05A9DD91CA2366C58AA593902D29355A1B33D32B28A2BCBAF93896D6DE9027844EBEA60712DCEFCD5DAFB062EF9ED31CF5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.1".*% Adobe Systems PostScript(R) Printer Description File.*% Copyright 1995 Yves Arrouye for AFPL Ghostscript with Level 2 PS..*% All Rights Reserved. .*% This file may be distributed as part of GNU Ghostscript and/or AFPL.*% Ghostscript, under the same terms and conditions as Ghostscript..*% End of Copyright statement.*FormatVersion: "4.1".*FileVersion: "1.0".*LanguageEncoding: ISOLatin1.*LanguageVersion: English.*PCFileName: "CBJC600.PPD".*Product: "(Canon Bubble Jet Color 600)".*PSVersion: "(2010.351) 0".*ModelName: "Canon Bubble Jet Color 600".*NickName: "BJC-600".*ShortNickName: "BJC-600".*Manufacturer: "Canon"..*% This file is not complete, and may lack some useful information.....*% Note: the default transfer function should be set to Null if Ghostscript.*% exhibit a bug making magenta appear while printing in gray levels....*% Note: if you print on A4 paper by default, change *Default values (the.*% default is Letter here)...*% ==============Constraints ========
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4903
                                                                                                                                                                                                                        Entropy (8bit):4.019093027497299
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5869895FCA57A1B52D21EC9F02BB7AC6
                                                                                                                                                                                                                        SHA1:E2AD52FACD5172871A0C6A7C674000C103FFF830
                                                                                                                                                                                                                        SHA-256:56D35B50FB71FF6C6ACCC3D51D0C8EE862449CA90EA9BA510DD8718F14FC8CD4
                                                                                                                                                                                                                        SHA-512:0D25E7D8D68882C4C9E1175E3F5460D104FB281CED600BDADD29928A5F8FFD14137131792F6C9779333680E83697BE21511930F784243DD6DF98D136737F5134
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% written by James Clark <jjc@jclark.uucp>.% print an afm file on the standard output.% usage is `fontname printafm' eg `/Times-Roman printafm'..% From the `dvitops' distribution, which included this notice:.% dvitops is not copyrighted; you can do with it exactly as you please..% I would, however, ask that if you make improvements or modifications,.% you ask me before distributing them to others...% Altered by d.love@dl.ac.uk to produce input for Rokicki's afm2tfm,.% which groks the format of the Adobe AFMs...% $Id$.% Modified by L. Peter Deutsch 9/14/93:.% uses Ghostscript's =only procedure to replace 'buf cvs print'..% Modified by L. Peter Deutsch 9/6/95:.% uses Ghostscript's shellarguments facility to accept the font name.% on the command line...% Altered my master@iaas.msu.ru to work with fonts of more than 256 glyphs.% and avoid FSType output. Also print a comment with UniqueID of the font.../onechar 1 string def..% c toupper - c./toupper {. dup dup 8#141 ge exc
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1517
                                                                                                                                                                                                                        Entropy (8bit):4.577266903766649
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FF963E5BDC9BBB3E00DB7610A4580DFD
                                                                                                                                                                                                                        SHA1:3EBF931CE073BED4C34577EF62B77BECCE6F1F04
                                                                                                                                                                                                                        SHA-256:79C1EBA4460DCF6AF066A922CDFD33DA03C9964B8F942A6CFF64C4DB665EB781
                                                                                                                                                                                                                        SHA-512:7A28794800B81B3851FB78EBCE884C5D1089A9B9658D4D4E2C0D740CCDB4FFDB044EC0D7E57E072B8BA857F83875F34B8728DDC6098B01645CADC137C8A6EE57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, glossy paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (48x48), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1945
                                                                                                                                                                                                                        Entropy (8bit):3.09949714641723
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E9712B956CFBF4F331358E6E289ACA81
                                                                                                                                                                                                                        SHA1:51A75867135024FC290BCA86EDB853544914AF21
                                                                                                                                                                                                                        SHA-256:FC59C26DEF746ED3AD28AD9ED70FC1B75055688B42F97AA3EAF9EF522EED0DD8
                                                                                                                                                                                                                        SHA-512:40480F6F2E234AB3D9C10EC130E6E14743B02DCE6B7AF5C8AB42C20852325C875BF00CA5CE9BDC1B2B1492E9DD8856A994E005798B554787266C0C4374503A60
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_l.xbm_width 48.#define gs_l.xbm_height 48.#define gs_l.xbm_x_hot 0.#define gs_l.xbm_y_hot 0.static unsigned char gs_l.xbm_bits[] = {. 0x00, 0x00, 0x00, 0x20, 0x00, 0x00, 0x00, 0x00, 0x00, 0xd0, 0x00, 0x00,. 0x00, 0x00, 0x00, 0xa0, 0x01, 0x00, 0x00, 0x00, 0x00, 0x20, 0x03, 0x00,. 0x00, 0x00, 0x00, 0x3e, 0x03, 0x00, 0x00, 0x00, 0xff, 0x1f, 0x07, 0x00,. 0x00, 0xe0, 0xff, 0x0f, 0x07, 0x00, 0x00, 0xf8, 0xff, 0x81, 0x07, 0x00,. 0x00, 0xfc, 0x1f, 0xc0, 0x0f, 0x00, 0x00, 0xfe, 0x07, 0xf0, 0x1f, 0x00,. 0x00, 0xff, 0x01, 0xf8, 0x1f, 0x00, 0x00, 0xff, 0x41, 0xfc, 0x3f, 0x00,. 0x80, 0xff, 0xc8, 0xfc, 0x3f, 0x00, 0x80, 0xff, 0xd8, 0xf8, 0x3f, 0x00,. 0x80, 0xff, 0x98, 0xf0, 0x3f, 0x00, 0x80, 0xff, 0x10, 0xe0, 0x3f, 0x00,. 0x00, 0xff, 0x01, 0xc0, 0x3f, 0x00, 0x00, 0xff, 0x81, 0x81, 0x1f, 0x00,. 0x00, 0xfe, 0x83, 0x83, 0x1f, 0x00, 0x00, 0xfc, 0x0f, 0x83, 0x0f, 0x00,. 0x00, 0xf8, 0x1f, 0xc3, 0x03, 0x00, 0x00, 0xe0, 0x1f, 0xe0, 0x01, 0x00,. 0x00, 0xf0, 0x1f, 0x38, 0x00
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):5.21105933788501
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:40CBC7F551FE61FCFAC7615A73C3BCAC
                                                                                                                                                                                                                        SHA1:038CD849CD4D53692E97ABD7D0152465046621FF
                                                                                                                                                                                                                        SHA-256:6148B5FA462C886F82C4C520C95C9F4B68802D5660E49C4806450027BE62A20C
                                                                                                                                                                                                                        SHA-512:6A2A5367AE01B2CC7EB7F382CD2BDA91A13B3E07276D208C5BD3343156566EDEF8E2BA4806D3A049EF69087A268DBE56737D20D16FB62E2149D5E2793AE85354
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0553 0.1158 0.1998 0.4321 1.0000 }".-dupCyanTransfer="{ 0.0000 0.1188 0.2272 0.3745 0.5396 0.6145 }".-dupMagentaTransfer="{ 0.0000 0.0851 0.1512 0.2111 0.2606 0.2818 }".-dupYellowTransfer="{ 0.0000 0.0679 0.1742 0.3129 0.4587 0.5389 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=4.-dupOutputPins=32.-dupWeaveYFeeds="{33 30 35 30}".-dupWeaveInitialYFeeds="{1 1 1 29}".-dupWeaveInitialPins="{ 8 16 32 23}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):414
                                                                                                                                                                                                                        Entropy (8bit):5.22131124156891
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4162E87E8C507A41295FB22E881307B9
                                                                                                                                                                                                                        SHA1:C17E494AD8C8B04134F2A4A417AA756D646ACE8C
                                                                                                                                                                                                                        SHA-256:CEE5A7CB868D704B6FBAF2E92F5C2852017E7D02399BC1D0B83CD530AFFCA346
                                                                                                                                                                                                                        SHA-512:EBAB19CEA877D1FEFB2FCCF87C229560D4A2EEDE90A4A268042171B3192C52389199229166A0C9D4BB79EDB9DFDF971246BC3845137F7DBB78BEC5C65006AC3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.4 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (32x32), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):945
                                                                                                                                                                                                                        Entropy (8bit):3.471181878623591
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:45FDFEC41CD9CCCABEFC539515FC099E
                                                                                                                                                                                                                        SHA1:D4F2C196EABA3D7707C15C3E0408F16C1384951B
                                                                                                                                                                                                                        SHA-256:E5F468D6370111399618B78BED865B7F5A913B922754AAFE0E783C4475DBBF4C
                                                                                                                                                                                                                        SHA-512:3155265696AAA0F3A9E21F6FD84D0E8B4D3A778CB7D1A76829ABDED51CD2A55926710A4C4A6495AA3A1FD49B17CFA7ED978D3FB35CAE4214E476A0F3D88FE764
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_m.xbm_width 32.#define gs_m.xbm_height 32.#define gs_m.xbm_x_hot 0.#define gs_m.xbm_y_hot 0.static unsigned char gs.m.bm_bits[] = {. 0x00, 0x00, 0x10, 0x00, 0x00, 0x00, 0x50, 0x00, 0x00, 0x00, 0x48, 0x00,. 0x00, 0xf8, 0xc7, 0x00, 0x00, 0xff, 0xc1, 0x00, 0x80, 0x3f, 0xf0, 0x00,. 0xc0, 0x0f, 0xf8, 0x01, 0xc0, 0x87, 0xfc, 0x03, 0xe0, 0xa7, 0xfc, 0x03,. 0xe0, 0x27, 0xf8, 0x03, 0xe0, 0x07, 0xf0, 0x03, 0xc0, 0x0f, 0xe3, 0x01,. 0x80, 0x1f, 0xe3, 0x00, 0x00, 0x3f, 0x60, 0x00, 0x00, 0x7c, 0x10, 0x00,. 0xc0, 0x3f, 0x00, 0x00, 0xe0, 0x03, 0x00, 0x00, 0xf0, 0x07, 0x00, 0x00,. 0xf0, 0xff, 0x7f, 0x00, 0xf0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x07,. 0xc0, 0xff, 0xff, 0x0f, 0x00, 0xff, 0xff, 0x1f, 0x00, 0x00, 0xe0, 0x1f,. 0xf0, 0x00, 0x80, 0x0f, 0x78, 0x10, 0x80, 0x07, 0x78, 0x10, 0xc0, 0x13,. 0x70, 0xe0, 0xff, 0x08, 0xf0, 0x00, 0x00, 0x06, 0xc0, 0x03, 0xe0, 0x01,. 0x00, 0xff, 0x1f, 0x00, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):4.355243460943849
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:777214B0BC25C84C88B9AE00167C31A9
                                                                                                                                                                                                                        SHA1:A6835A01EAC9B75458DBAA51A3E238D4F621B700
                                                                                                                                                                                                                        SHA-256:CE1F7C55C5C1B2CE30283C1AF095D3FF3860AAF4165663028569C7E39C7E27FE
                                                                                                                                                                                                                        SHA-512:76B0A5BA3F4553F8BDE837DEAA94191CC6E1251525C3C0F87ABF40EC412954FB96BF17ED40517539CC43CB4D3AF746EFE984A764600B747BA87D8DFE6FEDB72B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% $Id$./.setlanguagelevel where { pop 1 .setlanguagelevel } if.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1521
                                                                                                                                                                                                                        Entropy (8bit):4.575959431831605
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AECB71A200AA8A7ABA6B36E174B94B29
                                                                                                                                                                                                                        SHA1:E31737102DAF95716F43DD245C32995233497D9A
                                                                                                                                                                                                                        SHA-256:D387BDA50EDFAEF50F9223021ADFC2460CAAB9EC067992E88FB25D87AC86CCDC
                                                                                                                                                                                                                        SHA-512:2509F0E7F883542927F15928955297A7760829DCB7C1E51055C6A202B65B89B47FD18B3305B94B48A1A2E445AC2E32509D9AA0A557E027E6AAE4FE3C445E7433
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 720x720DpI, high gloss paper, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r720x720.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupCyanTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.3517 0.3793 0.4079 0.4376 0.4683 0.5000 .}".-dupMagentaTransfer="{.0.0000 0.0005 0.0021 0.0047 0.0083 0.0130 0.0187 0.0255 .0.0333 0.0421 0.0520 0.0630 0.0749 0.0879 0.1020 0.1171 .0.1332 0.1504 0.1686 0.1878 0.2081 0.2294 0.2518 0.2752 .0.2997 0.3252 0.351
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):402
                                                                                                                                                                                                                        Entropy (8bit):5.231290842256275
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3C6E7999EB59907A6C874559E6C8928C
                                                                                                                                                                                                                        SHA1:BA9C1967C066147EA7B4404651600F2C7F1D5844
                                                                                                                                                                                                                        SHA-256:27A4918C5B53C03A85D1595F665D4141DEF09098389B1B4484045B17580AB916
                                                                                                                                                                                                                        SHA-512:9AD2F43E04166455C9E8DCBC497082B6EA7357C0565424393969DCAE9C06E9306293E54861F7051751B8E1CABA00B9A743A2E9BBBAA1E282F734C476010ACCD9
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Print the metrics from a font in AFM format. Usage:.#.printafm fontname.# Output goes to stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -- printafm.ps "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16420
                                                                                                                                                                                                                        Entropy (8bit):5.290262265441494
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F9C6D22DA089B68655742D654870293A
                                                                                                                                                                                                                        SHA1:5F73667BD8B59F943549A4849A5195C0C5704A4A
                                                                                                                                                                                                                        SHA-256:C8AC4CAE227BE0AC8627D8C578D0FDFC85E839F2737168115EDD3C069401403D
                                                                                                                                                                                                                        SHA-512:D038A5F2A837219A00453341DDAD3E062939AFC7A0B0283A1ABC33CAAB2F51EA710F7452C7CF02E7342E32DB31B2001326AB17B281D69873BE33FBB027FD7202
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1999 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Fontmap.Solaris - Ghostscript Fontmap for Solaris 2.3 and above.% ===============================================================.%.% The Solaris 2.3 (and above) operating system from Sun Microsystems comes with.% Display Postscript (DPS), including certain Type1 and Type3 PostScript fonts..% Using these fonts instead of th
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):151
                                                                                                                                                                                                                        Entropy (8bit):5.147438661165722
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D39D47ECC8890D9A8953207CFEA7854A
                                                                                                                                                                                                                        SHA1:1C5DF2BB93779960116C32EFD6A7528665701FF1
                                                                                                                                                                                                                        SHA-256:4FCC51E766EE08C354724A2151E1000B314C7E3DF6AA132C498EF4ABAE47C340
                                                                                                                                                                                                                        SHA-512:793B80CA69F3A5FE95D8711013F26EDB713FC3EAFC4884D1C611EB274AD7F3383FF91698BF5FC2B83EF17DA9B6C6C056ECEFA9051E3BEF2F7CA52A9F8B8ECA24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -q -sDEVICE=bj10e -r180 -P- -dSAFER -dNOPAUSE -sPROGNAME=gsbj -- gslp.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):102
                                                                                                                                                                                                                        Entropy (8bit):5.022894955443339
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B4BBBF923874C92042AFBEC3F3AAA46B
                                                                                                                                                                                                                        SHA1:C5BFE1598C0B064E897D5A61E85068B99ACE0FF5
                                                                                                                                                                                                                        SHA-256:161A5EAC4B239C02199854D978C9B557FC00DC2319C527F45EE86C370D6377ED
                                                                                                                                                                                                                        SHA-512:299448713D76A360D4B1342C26623728B4C5E598D65A54E095C995046C19EF224E73FF5A2A07585DAA972A80532E6AEF8C97453E5D406316F863E6D0D568EDA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -DNODISPLAY %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1530
                                                                                                                                                                                                                        Entropy (8bit):4.595956030686988
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8AC7079FB35C110F197D50BC64F5B8BC
                                                                                                                                                                                                                        SHA1:CE9071252389B6CD0FFEA70769B37A9CD9154CEC
                                                                                                                                                                                                                        SHA-256:8F39800FEC647CD4E4C10DDE12752B7443A06E7672080EB37F60416D9FF63B9C
                                                                                                                                                                                                                        SHA-512:D0D447AE6248E8A9E023C76EB00183A133CAE58D7AF33ABFFFFAA37D189E7E4E56E423D0CD2A2FB01802C11F73AEED9F719679B0362523D90D0FEA6AB18AA69F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Canon BJC 610, 360x360DpI, back print film, color, rendered".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Canon.-r360x360.-dupYFlip.-dupMargins="{ 8.23 20.44 11.05 7.9 }".-dupOutputComponentOrder="{ 3 2 1 0 }" .-dupBlackTransfer="{.0.0000 0.0058 0.0164 0.0301 0.0463 0.0648 0.0851 0.1073 .0.1311 0.1564 0.1832 0.2114 0.2408 0.2716 0.3035 0.3366 .0.3708 0.4061 0.4425 0.4798 0.5182 0.5576 0.5978 0.6391 .0.6812 0.7242 0.7681 0.8128 0.8584 0.9048 0.9520 1.0000 .}".-dupCyanTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5203 0.5627 0.6069 0.6527 0.7001 0.7492 0.8000 .}".-dupMagentaTransfer="{.0.0000 0.0008 0.0033 0.0075 0.0133 0.0208 0.0300 0.0408 .0.0533 0.0674 0.0832 0.1007 0.1199 0.1407 0.1632 0.1873 .0.2131 0.2406 0.2697 0.3005 0.3330 0.3671 0.4029 0.4404 .0.4795 0.5
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2136
                                                                                                                                                                                                                        Entropy (8bit):4.831312470310488
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:40663120844F58D713B026D0D7D434D1
                                                                                                                                                                                                                        SHA1:89732E6B0A5C85A83CF83E062EEE9F6138292D19
                                                                                                                                                                                                                        SHA-256:EB5289C412586D316A9458A852672D8D6B3F3AFA79D3A6A80CC1168642F62B94
                                                                                                                                                                                                                        SHA-512:CEAC289B1A1B0B2A64C4002D8973F720B969C448FDCD7CC50C817F26A1884C48C7388F1858ACF1E6B37920ED5A6AFD2A807149011940A17AD67AD5445B56EEFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 360x360 dpi, colour, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=6.-dupOutputPins=11.-dupWeaveYFeeds="{11 11 11 11 11 11}".-dupWeaveInitialYFeeds="{1 1 1 1 1 7}".-dupWeaveInitialPins="{ 2 11 9 7 5 3}".-dupWeaveYOffset=0.-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 2 4 1 3 0 0 }".-dupNozzleMapMaskScanOffset="{ 0 1 2 3 0 0 }".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.32
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3702
                                                                                                                                                                                                                        Entropy (8bit):4.875894082356008
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D66F1652EDF5D18EDDE093E0BD0AE957
                                                                                                                                                                                                                        SHA1:2F0CB8481C8F54D5F4B2D0B679BC86FCE7CB0D94
                                                                                                                                                                                                                        SHA-256:B48612859D19622FEF8C2014578439871B055A78F726A6B1F8AFED8435DBAAFF
                                                                                                                                                                                                                        SHA-512:56F7146CBCEDF991A4E3562A1D708655EAEE227CF89A92E15777A6C9CC88FEDDB8F060AECFB78D0DEBAAAD8C8ED07ACD2AE316C89F623C549E46B7BDCF9964EA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1993 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% winmaps.ps - make maps between PostScript encodings and Windows.% character sets...% Define the two Windows encodings.../ANSIEncoding. ISOLatin1Encoding 256 array copy. dup 16#90 /.notdef put. 16#93 1 16#9f { 2 copy /.notdef put pop } for.def../OEMEncoding [. /.notdef /.notdef /.notdef /heart /diamond /club /spade /bullet.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1914
                                                                                                                                                                                                                        Entropy (8bit):4.834834425735493
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B64FB615CA608B1F5D3DBED9E21A3DD0
                                                                                                                                                                                                                        SHA1:2EDFB8B4BAFEE4F4A5C1237BA283A5E758A00A2D
                                                                                                                                                                                                                        SHA-256:2155E58AC44CBC41E9D9E94D838DA4058DB39EED036F5591BC355B5DBE814CD6
                                                                                                                                                                                                                        SHA-512:9CC85D28B4F91CCA904D52DC064CF84D4CC40F326B0E1CEC7A389650450A3F14A89D89A45DF73355C29A950C8FC4337CEE3BCE663F286B228604808F3AD8BDD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):661
                                                                                                                                                                                                                        Entropy (8bit):5.059018657554078
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DAC3B800289FD0ADD4D011C80A7A448A
                                                                                                                                                                                                                        SHA1:7EA2453F47F43471D83FF9235EB1E686295E6EF6
                                                                                                                                                                                                                        SHA-256:4043CB518909D4279A0CE098092379193D153C717538D2B2AD795569A6FAA6D5
                                                                                                                                                                                                                        SHA-512:387800A0FDEBD6C6150BCF7A396AFD4320C5E449E62B085FD7A752058F3AAA343787C82BBE17236DB7CA7C01BF500CFC409F7778BAF64486047CE0699D548AFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* "Distill" PostScript. */..parse arg params..gs='@gsos2'..if params='' then call usage..options='-P- -dSAFER -dNOPAUSE -dBATCH'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then call usage..gs '-q -sDEVICE=ps2write -sOutputFile='outfile options infile.exit..usage:.say 'Usage: ps2ps ...switches... input.ps output.ps'.exit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3228
                                                                                                                                                                                                                        Entropy (8bit):3.8565307475969557
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FD4A647727E32FB07F3EF3E9547553B3
                                                                                                                                                                                                                        SHA1:C7DA4860B3316FA989903DE4288E40CDEF3EF2FC
                                                                                                                                                                                                                        SHA-256:726B0FE2791088A7FFA2ADFC355B6EDBDAAC5BAE4347AFB34C96FB43AC7E5BC7
                                                                                                                                                                                                                        SHA-512:3A462C42586C4A5AFD5883AFA07A9EE0F299D1709299496ECB40C8D3323E86F3E2610575C98F63BB580692993C241EBE448676220957D7DFC0595DDD4562387A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Manufacturer: EPSON.Model: Stylus Photo 2200.Resolution: 1440x720.Dither: 2.Aspect: 2.Microdot: 16.Unidirectional: 0.AddLut: K.23.0 0.0.041667 0.072936.0.083333 0.144825.0.125000 0.193066.0.166667 0.249716.0.208333 0.302334.0.250000 0.342984.0.291667 0.386044.0.333333 0.425084.0.375000 0.458522.0.416667 0.520504.0.458333 0.577275.0.500000 0.605041.0.541667 0.652086.0.583333 0.679372.0.625000 0.703745.0.666667 0.727044.0.708333 0.750855.0.750000 0.765267.0.791667 0.920270.0.833333 0.992157.0.875000 0.996076.0.916667 1.000000.AddLut: K.4.0 0.0 0.5.0.15 0.75.0.65 1.AddLut: k.23.0 0.0.041667 0.072936.0.083333 0.144825.0.125000 0.193066.0.166667 0.249716.0.208333 0.302334.0.250000 0.342984.0.291667 0.386044.0.333333 0.425084.0.375000 0.458522.0.416667 0.520504.0.458333 0.577275.0.500000 0.605041.0.541667 0.652086.0.583333 0.679372.0.625000 0.703745.0.666667 0.727044.0.708333 0.750855.0.750000 0.765267.0.791667 0.920270.0.833333 0.992157.0.875000 0.996076.0.916667 1.000000.AddLut: k.5.0 0.0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13741
                                                                                                                                                                                                                        Entropy (8bit):5.263291091402647
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DE2F89394384835B0E731B3523560811
                                                                                                                                                                                                                        SHA1:4F99CB83B16CAAD5DDAC922416D5DE826F30DCAC
                                                                                                                                                                                                                        SHA-256:4E543BE26A25739918245154D06A5AD0027A1238386DB56E91095B3E8C56FB67
                                                                                                                                                                                                                        SHA-512:0D3F2BC92AB9FE880049BC338ADBD2A5FEFA3039018D4A9D4851E6045110A6524B1D401E424D90F87FD6538C8569642069C3FD592CFA96ADE1BE71372A58105C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1999 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.%.% Fontmap.SGI - standard font catalog for Ghostscript, modified for IRIX 5.3.% with the DPS fonts installed (dps_eoe.sw.dpsfonts)..% by H. Gohel, gohel@acm.org. 1999-09-10..% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be lo
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2501
                                                                                                                                                                                                                        Entropy (8bit):4.912137076481897
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:782B8DB32AFE31EFABBA43347083C9F3
                                                                                                                                                                                                                        SHA1:A6A308961D010BF2E6AA55A9B32F0FD0791C10DA
                                                                                                                                                                                                                        SHA-256:0299538C28182015521F1C15ADA739DD36AA1E14691170DEDD28DBF4F7635490
                                                                                                                                                                                                                        SHA-512:08B2DA3795E1364EB4C9202A6952763A4DC7D2386B2D8BF6402B3A1C1298E8CE96EEF4DAE745CC76D44BD60F5705255DA357E3EE8EDBA21B9857126C7E2CA2C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1993 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% type1enc.ps.% PostScript language versions of the Type 1 encryption/decryption algorithms...% This file is normally not needed with Ghostscript, since Ghostscript.% implements these algorithms in C. For the specifications, see Chapter 7 of.% "Adobe Type 1 Font Format," ISBN 0-201-57044-0, published by Addison-Wesley.../.ty
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):813
                                                                                                                                                                                                                        Entropy (8bit):4.830241291013692
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B96777A9DAD8470454A8912BC467FD57
                                                                                                                                                                                                                        SHA1:DD6DC1D5C187D37B87FB97E46F339E485D1E8CF5
                                                                                                                                                                                                                        SHA-256:109E17D5E7FE6D25A690A6FD9814B87251C26B213ACA480EE9286A81A6877C63
                                                                                                                                                                                                                        SHA-512:2AA8B362A4F40AB642201993CACCDBA8531E89076C0940ACD04AFA9FDB5E55372E6C59969B3020F09417DC101AB8A617D388910A743B39E81F965291675AE4EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Patch for systems with readline support in the interpreter...% Disable the prompt message, since readline will generate it../.promptmsg { } def.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):136
                                                                                                                                                                                                                        Entropy (8bit):5.162144409614038
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA8F4875D3A8EF4B28962F0FE2F8B87F
                                                                                                                                                                                                                        SHA1:94713D50732B9A451A5DE299ECBE96662B3A3A6D
                                                                                                                                                                                                                        SHA-256:6A8404439CCA90F59BCE32AC55B3DE91B773591B41837322F999725837D5BDD0
                                                                                                                                                                                                                        SHA-512:510A61468309DE7156EFD9DC2AB9C592885D0B132C03A2DA9AFE5394A219CEE6F475B4C54D8BA4C538FA6B8701E3C7D4598CAE30D12ECF5F56FA3B7C37B113D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1124
                                                                                                                                                                                                                        Entropy (8bit):4.94927537419733
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:839D27803C3D82924E90CAEED9D0A70A
                                                                                                                                                                                                                        SHA1:24789301A8E4C756648B9DDC3B6796BCCAB0326A
                                                                                                                                                                                                                        SHA-256:571E45828617A7D921485C664D555F2F9AE1DC69F210F3151DB49C87A6496502
                                                                                                                                                                                                                        SHA-512:D6DB38FB2C0DC04F1E7E8C71F97D431F63AD16ECE9707C4064B915056EC964E0680FCD08DB03D4891C83A3B4EC80691D126BDBC253576CA85D74AFDBBA312A49
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% $Id$.% This is a sample prefix file for creating a PDF/A document..% Feel free to modify entries marked with "Customize"...% This assumes an ICC profile to reside in the file (ISO Coated sb.icc),.% unless the user modifies the corresponding line below...% Define entries in the document Info dictionary :../ICCProfile (ISO Coated sb.icc) % Customize..def..[ /Title (Title) % Customize.. /DOCINFO pdfmark..% Define an ICC profile :..[/_objdef {icc_PDFA} /type /stream /OBJ pdfmark.[{icc_PDFA} <</N systemdict /ProcessColorModel get /DeviceGray eq {1} {4} ifelse >> /PUT pdfmark.[{icc_PDFA} ICCProfile (r) file /PUT pdfmark..% Define the output intent dictionary :..[/_objdef {OutputIntent_PDFA} /type /dict /OBJ pdfmark.[{OutputIntent_PDFA} <<. /Type /OutputIntent % Must be so (the standard requires).. /S /GTS_PDFA1 % Must be so (the standard requires).. /DestOutputProfile {icc_PDFA} % Must be so (see above).. /OutputConditionI
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:color profile 2.4, type HDM, CMYK/Lab-prtr device by HDM, 1829093 bytes, 28-2-2007 8:00:00, 0x35db7968bf0904e9 MD5
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1829093
                                                                                                                                                                                                                        Entropy (8bit):7.444900673091408
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E14F5DB955711D914D877DF35AD7A1B5
                                                                                                                                                                                                                        SHA1:6E6503B66E2D54D0C9E1AC198EC47E3CBDC920E1
                                                                                                                                                                                                                        SHA-256:C6B4B62F0726243742ECED8B9669476A6BE89E581F50A7600ED8B6FCBB9CDAB8
                                                                                                                                                                                                                        SHA-512:7C2C47A298FBDB7E48DB7BC212C4C9AC1B6C35E6A4DAAFB1D3B9B0456805F16A219DCDC7D8C78278605A8427260D8B9A1F8A4E391B7C015B210A3C275F3B9D39
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:....HDM .@..prtrCMYKLab ............acsp.......................................-HDM 5.yh....1|.x....................................cprt... ...gwtpt........A2B0.......4B2A0......q<gamt.......0A2B1...<...4B2A1...p..q<A2B2.......4B2A2......q<kTRC........hd10.......ldesc...`....targ........text....PrintOpen 5.2.0 - (c) Copyright 2000-2006 Heidelberger Druckmaschinen AG. All Rights Reserved...XYZ .......t...x...Fmft2................................................................................................................ !!""##$$%%&&''(())**++,,--..//00112233445566778899::;;<<==>>??@@AABBCCDDEEFFGGHHIIJJKKLLMMNNOOPPQQRRSSTTUUVVWWXXYYZZ[[\\]]^^__``aabbccddeeffgghhiijjkkllmmnnooppqqrrssttuuvvwwxxyyzz{{||}}~~..........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:awk script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5760
                                                                                                                                                                                                                        Entropy (8bit):4.461641582470072
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C81C5317F43C397EA47BD6DDBA3936D8
                                                                                                                                                                                                                        SHA1:33B8374A815805C692FE2C92AEE5A7F315E0856E
                                                                                                                                                                                                                        SHA-256:10B7F8A4F13CA076F543E56357DC9E14E29BEB8A6615F4BD630D6DDFA97986AE
                                                                                                                                                                                                                        SHA-512:38B284ECE3DA8334BF411F59C5550018D45C48C7773AE22FF3342ECAE92F942F740292CD566CC65DA4042E428291109C43513B600A412FDD08E9FB30355F39CC
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/usr/bin/awk -f.###=====================================================================.### Read two Adobe Font Metric files, and compute tables of the.### differences in character repertoire, declared widths (WX), and.### bounding boxes..###.### Usage:.###.awk -f afmdiff.awk file1.afm file2.afm.###.### Author:.### .Nelson H. F. Beebe.### .Center for Scientific Computing.### .University of Utah.### .Department of Mathematics, 322 INSCC.### .155 S 1400 E RM 233.### .Salt Lake City, UT 84112-0090.### .USA.### .Email: beebe@math.utah.edu, beebe@acm.org, beebe@computer.org,.###. beebe@ieee.org (Internet).### .WWW URL: http://www.math.utah.edu/~beebe.### .Telephone: +1 801 581 5254.### .FAX: +1 801 585 1640, +1 801 581 4148.###.########################################################################.########################################################################.########################################################################.###
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2731
                                                                                                                                                                                                                        Entropy (8bit):4.749493106095113
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C15FE23AF693E81BE9E2D46DD35172CC
                                                                                                                                                                                                                        SHA1:0B82D4A831741A90657B048FF2AEBD12BA04617C
                                                                                                                                                                                                                        SHA-256:212DF810B490C9F5FC67929B7BEBE4480EA6AEF86439A1C8C8980739707D69B4
                                                                                                                                                                                                                        SHA-512:896EBF4363F3551EA5E47685969D030F4D3E68310CFE5C363EA213B390E92E3C17BFE8BAFC9F315D78699A8B7CECA68A99459EAC12B3B3FB20DDA261FCC29C85
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Prefix this to very well-behaved PostScript files for n-up printing.../cdef { 1 index where { pop pop } { def } ifelse } def..%%%%%%%%%%%%%%%% Begin parameters %%%%%%%%%%%%%%%%..% All parameters are also settable from the command line with -d, e.g.,.% -d.Nx=3../.Nx 2 cdef...% # of pages across the physical page./.Ny 2 cdef...%
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):228150
                                                                                                                                                                                                                        Entropy (8bit):3.9943221670667164
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E8ACEE249BD2D213054788572324BFB0
                                                                                                                                                                                                                        SHA1:D840CA8EF6F702469AF6871FA308CFF46F0929F4
                                                                                                                                                                                                                        SHA-256:46B3CD4D9E466C172E1E2D88CD2A24634BBC5FE3D84078CF451DEB2095F249EE
                                                                                                                                                                                                                        SHA-512:9E3181385C617324A63993D65D12E3C971253008875FDF7461BB682ABCB95194CE799C49CF179F8BC0A49BF2EC7BB529F29C2454EE2521CE7921F086CB23C59F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% This file is a reformatting of data placed in the public domain by its.% author, CalComp Technology, Inc..%.% Aladdin Enterprises, Menlo Park, CA reformatted the original data as.% PostScript halftone dictionaries, and hereby places this file in the.% public domain as well...% $Id$.% This file defines a /StochasticDefault Type 5 Halftone...% Note that the Black array is used for Default, Black, and Gray.% (not too surprisingly), as well as for Red, Green, and Blue...% The reason for using the single Black array for the.% RGB additive primaries is to make stochastic dither to displays.% look better since there is no misalignment between primaries to.% a screen (as there often is printing to paper)...% The CMY components are decorrelated (90 degree rotations of the.% Black data) so that misalignment doesn't cause color shifts. This.% is the same reason that conventional ordered screening uses.% varying angles for C, M, Y, and K inks.../StochasticDefault <<. /HalftoneType 5.. /Blac
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1045
                                                                                                                                                                                                                        Entropy (8bit):5.2987301564978795
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:275A06188B3E946379E6D99FCF643CD1
                                                                                                                                                                                                                        SHA1:2F5F3C5F446163714549223F8DCF0D152763A937
                                                                                                                                                                                                                        SHA-256:18BB0B3FDFEE77ABDB3892154F5166DC3E9DC84176AD1D7D473887DB1151EA97
                                                                                                                                                                                                                        SHA-512:E43025D30AD96D65F4066664DC344C510A4EFEB51BDC89562619CCF987EA6D6EE3A973100854925E7FD7CF07053D63B608E224847211EBE1378215D1565CBC4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="NEC Prinwriter 2X, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Epson.-r360x360.-dupMargins="{ 9.0 40.0 9.0 67.0}".-dupWhiteTransfer="{. 0.40000 0.36253 0.32747 0.29475 . 0.26428 0.23599 0.20979 0.18561. 0.16336 0.14297 0.12435 0.10741. 0.09209 0.07831 0.06597 0.05500. 0.04532 0.03684 0.02950 0.02320. 0.01787 0.01343 0.00979 0.00687. 0.00461 0.00290 0.00168 0.00086. 0.00036 0.00011 0.00001 0.00000.}".-dupWeaveXPasses=2.-dupWeaveYPasses=2.-dupOutputPins=24.-dupWeaveYFeeds="{11 12 13 12}".-dupWeaveInitialYFeeds="{ 0 1 0 11}".-dupWeaveInitialPins="{ 6 24 16 5}".-dupFormatXabsolute.-dupBeginPageCommand="<.1b40 1b40 1b7401 1b5200 1b50 1b54 1b7200 1b32 1b4306 1b5500 0d 1c242000.>".-dupAdjustPageLengthCommand.-dupEndPageCommand="(\014)".-dupAbortCommand="(\034F\034\063\044\15\12\12\12 Printout-Aborted\15\014)".-dupXMoveCommand="(\015\034$)".-dupSetLineFeedCommand="(\034F\034\063)
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1913
                                                                                                                                                                                                                        Entropy (8bit):4.728526092284791
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FB1DE5C60E3D531663156C4C20DD5235
                                                                                                                                                                                                                        SHA1:69D8758A8EF12620934DFE2F16469775241F3388
                                                                                                                                                                                                                        SHA-256:4E4F78576D00346A5CB6961DAA5E99570CC91C06975DC9414D41144E2CFA3E32
                                                                                                                                                                                                                        SHA-512:852B12A0C177F314D4956C2AA0378035947E09C890C07E4FDECFD3BC387F946719F2A1A2DDB355E0240F07F5D639112C9DBE7BCD5084CA33DC810CF375569ACF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=8.-dupOutputPins=15.-dupWeaveYFeeds="{15 15 15 15 15 15 15 15}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 8}".-dupWeaveInitialPins="{ 15 13 11 9 7 5 3 1}".-dupBlackTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupCyanTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupMagentaTransfer="{. 0.0000 0.0011 0.0079 0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                                                        Entropy (8bit):5.20756606168581
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0E2ABC98189B8ACB9558CCC6E16EAD09
                                                                                                                                                                                                                        SHA1:8DC6B4D05911A7178F5F219513F1E613AFF4D3D1
                                                                                                                                                                                                                        SHA-256:EED86DC1B4AF515566EBAB5F3B8FDF76154350D274EB2E29812C677AF6B43D5F
                                                                                                                                                                                                                        SHA-512:483FEB39BE9738EFF47653B9C9959646FE12161D378BC47B627289D4B9077078898DA8465E806EB22BBD28C364F54B869BAB8328DB8F2661440FE5007DD85BDF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 4 Bit, 6+1 Colors (CMYK-Ghostscript)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{1 1 1 1}".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):226
                                                                                                                                                                                                                        Entropy (8bit):5.179976695962016
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:867135C72EDA49D1E4A4676BFAFD03EF
                                                                                                                                                                                                                        SHA1:41340B261FD471CC9F1F7B4FCE3A8A9C8F66453A
                                                                                                                                                                                                                        SHA-256:1123B3A677C189E6B150A66D1030B45352BC72338605958BC584C09889BAD676
                                                                                                                                                                                                                        SHA-512:FC6CBB1F1F631F7FDD332D1874882B5216BE42D1843DE1E68D81E68F2955BF3ACB6D0FDD20F9DC7642BC03AE60CAE6288135D799ACD994C46D41D62CF9CFEC89
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@gsos2 -q -dNODISPLAY -dWRITESYSTEMDICT -- font2c.ps %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):209
                                                                                                                                                                                                                        Entropy (8bit):5.070623892420277
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:168EB178B4E4240E54696597DABABEE3
                                                                                                                                                                                                                        SHA1:A39DE404483F4B41C1BA6618BED72FCF2CA2B5B0
                                                                                                                                                                                                                        SHA-256:6C7031170881DCA72E5FD8B7163074804E8FE7322D9B82C6BAD93B9EE3557148
                                                                                                                                                                                                                        SHA-512:6760D08D6D6D759555B1AF9A844500211A16E4E4CB28AFA6550EF124B7A30598082A9152F0D8BE88BA038FDCEA4B6A4E6AD427CCD677B43893BAC1475BBCFCD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 8 Bit, 2 Colors (Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits={8}.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):557
                                                                                                                                                                                                                        Entropy (8bit):5.444632163690289
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D936EAC0D1BC9008DB385087C92BF188
                                                                                                                                                                                                                        SHA1:B5EDD000719DE20830EAA7C31A139A3063C2B9D1
                                                                                                                                                                                                                        SHA-256:B166A3127BABCDFE59C79E69A6352C2EB94C7A83D424793A51FB88843A5125EA
                                                                                                                                                                                                                        SHA-512:2D0C98E9EEF4BD97BB9006A2B953D26D82729B546810E0ACF14813F97ACD303E5273BFAD378E108D1860AB729E04C8D8E061CC80386EDA49B0BCB6BA3D79274E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PDF to "optimized" form...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER -dDELAYSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` input.pdf output.pdf" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -dNODISPLAY $OPTIONS -- pdfopt.ps "$1" "$2".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):196
                                                                                                                                                                                                                        Entropy (8bit):5.131510539727149
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A5DDBA369FB38E8A9D0C4386D08989C4
                                                                                                                                                                                                                        SHA1:39BBEFC2245901AA63C53081661F78F1643DBBC6
                                                                                                                                                                                                                        SHA-256:97B20B1A1012D2488B0DEB2C4B94784CA1CB898BD09E77E0197CF8EBDE0471A9
                                                                                                                                                                                                                        SHA-512:C90C0B2D16461C4A137C9D588D672FF1BB7148A9EBF352B6D9B43F5736ACC5E431263DD5357372ECEC9CD9ACA6BBE3CE3A7275BA63E23EACB8AC41A49EF4D8C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 32 Bit, 6+1 Colors (CMYK-Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2154
                                                                                                                                                                                                                        Entropy (8bit):4.9106412217646
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:231FD9DA6A5412283333237DABAA8023
                                                                                                                                                                                                                        SHA1:CCD5C014595331865BCB6773E7CE320CB76F12ED
                                                                                                                                                                                                                        SHA-256:FC8A80C1936CE51A2BAD1A5E85A4BE12C502C3529FB75642C815D6D5ED266910
                                                                                                                                                                                                                        SHA-512:6E09A4E10F237373767053B30D229FE054DB516DEBFC857DB49DF41AE7C097E0211B608E0F5908A25A69F46617DB145ABD0B62761CC9483EB3ECDA7BA0666276
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 1520, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.4000
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):596
                                                                                                                                                                                                                        Entropy (8bit):5.13458117630128
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:77B409A257B6D708728C633B6234257A
                                                                                                                                                                                                                        SHA1:F71628400C880A18B9CF5FC22617347C0769FB08
                                                                                                                                                                                                                        SHA-256:DB675BE72D6E10818CB55AE978B77E127603EE80DAA02DE8394E97FDDC8A6B3E
                                                                                                                                                                                                                        SHA-512:BEE6768292581110C24A85FA30800BDBDE12CA1AB488DBC03D361A19D23FA7E1FAE8D5E0132B27ED07550BF923717DCF0E43C1AEDF152CBE58EA7DBADDF8ECB9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)..rem The default PDF compatibility level may change in the future:.rem use ps2pdf12 or ps2pdf13 if you want a specific level...set LIBDIR=%~dp0..rem The current default compatibility level is PDF 1.4..echo -dCompatibilityLevel#1.4 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >> "%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20654
                                                                                                                                                                                                                        Entropy (8bit):5.38161570136153
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:492D7AF3B7EB88B84F87D111853D321D
                                                                                                                                                                                                                        SHA1:2916B8F03E304BBE35617B6214C9553368E27B10
                                                                                                                                                                                                                        SHA-256:37984A151B30FB0A03F348E04CCD4D7EE63B037EA58F0793F9D762D0178A6B53
                                                                                                                                                                                                                        SHA-512:03541B3B785B50FF1598C100821E1B82BAC3689064E9571B17ABDC28C0EA61FE14525DA55F4E61D0772AFBE9E23C129F50C58CD2BEC56BF374128381598D10CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1999 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id: Fontmap.GS 8978 2008-08-12 23:44:53Z ray $.% Fontmap - standard font catalog for Ghostscript...% ----------------------------------------------------------------..% This file is a catalog of fonts known to Ghostscript. Any font.% that is to be loaded automatically when named must be in this catalog,.% except for fonts that G
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4276
                                                                                                                                                                                                                        Entropy (8bit):4.585020851483245
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:79BCFB81858F4EB59A0EE9A962B2E284
                                                                                                                                                                                                                        SHA1:DF029F55693D29F2B28805CB43B4002745832635
                                                                                                                                                                                                                        SHA-256:EE43EFF616C10417F8A3E8388E16B4E176D6796B49E1B99EF45193C3E80190FF
                                                                                                                                                                                                                        SHA-512:2227C74EDF11015D6B526D74EC93521FEAE2F2C1C530C59C3845861A404ABBAADAEBD9EF715956672B03F8A7D11A53ADBCB9CCAC7EE1F4C8585E42D92863DD16
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Check that operators do their access tests correctly..% $Id$..% proc dotest => ../dotest. {. dup. mark. exch. stopped not % False if error, true if no error.. { (Allowed access: ) print cleartomark == }. if. clear. }.def..0 0 moveto % So the show commands don't bomb because of nocurrentpoint...{ [1 2] executeonly aload }.....dotest.{ (string) executeonly (seek) anchorsearch }...dotest.{ (string) (seek) executeonly anchorsearch }...dotest.{ 100 101 (string) noaccess ashow}....dotest.{ 100 1 array readonly astore }.....dotest.{ 100 101 102 103 104 (string) noaccess awidthshow }..dotest.{ 1 dict noacess begin }.....dotest.{ 1 array executeonly 1 array copy }....dotest.{ 1 array 1 array readonly copy }....dotest.{ 1 dict noaccess 1 dict copy }.....dotest.{ 1 dict 1 dict readonly copy }.....dotest.{ 1 string executeonly 1 string copy }....dotest.{ 1 string 1 string readonly copy }....dotest.{ (100) executeonly cvi }.....dotest.{ (string) executeonly cvn }.....dot
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):380
                                                                                                                                                                                                                        Entropy (8bit):5.246686380371078
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E115E1E6382A786BD765F58DB4CB360B
                                                                                                                                                                                                                        SHA1:02E1D940483030C2E9BF06C17929450B5351ED64
                                                                                                                                                                                                                        SHA-256:EF7881D8BEF2D9B1E57A7F8B6065A6A48F5E10B6B65615B885C797CEBDE64828
                                                                                                                                                                                                                        SHA-512:29611686D9BB80827F8DDC9DEC164ECD2B2DBA7DDF8DBA943657A2FDED4970F3F9BCB145CB3062F40FAD18341C21948504C3D72119D81857717C82733E73C8C2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Linearized PDF hint formatting utility...if %1/==/ goto usage.call "%~dp0gssetgs.bat".echo -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER >"%TEMP%\_.at".:cp.if %2/==/ goto doit.echo %2 >>"%TEMP%\_.at".shift.goto cp..:doit.%GSC% -q @"%TEMP%\_.at" -- dumphint.ps %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo Usage: dumphint input.pdf..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):98
                                                                                                                                                                                                                        Entropy (8bit):4.777809912337284
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:017F230F8F777A898456E263E5298F56
                                                                                                                                                                                                                        SHA1:E3F3575D6BD695BB8579B20B2958DDE614BFC531
                                                                                                                                                                                                                        SHA-256:9B0EFB35106B81EF3D2589EA14413A952F3E012534B864448999E40FF3E53883
                                                                                                                                                                                                                        SHA-512:A3CCEF8098D1E58850C6364B66A9EF330CAD7A3AAD55B84B78012DDFC1244D301D3FEE100D8BB6B6ED778970C5DB1436A1FD0B35A4C9E97993271223AD21196F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@rem $Id$.@gs386 -sDEVICE=djet500 -P- -dSAFER -dNOPAUSE -- gslp.ps -2r %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12033
                                                                                                                                                                                                                        Entropy (8bit):4.830863563311025
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A1A42F5FF3496D92CABE380BE774ABAF
                                                                                                                                                                                                                        SHA1:703AD022FC70707FD946827EFFF9FAE5A70E2C49
                                                                                                                                                                                                                        SHA-256:27CE57308BD2BAF6A344671299ECC2006CDA4CC11947D1F7557F5970BCC1B80B
                                                                                                                                                                                                                        SHA-512:32663459EC1F16A97566B88D2F8BA3CA05B21DB7A029BABEE1D3C98676EC27D0FFF93E0085910C0103041D5274D96742131EDF3EDB80419F4563470802C10584
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1995, 1996 Aladdin Enterprises. All rights reserved...% $Id$.% Utility program for converting Japanese fonts produced by Macromedia's.% Rollup program to Type 0 fonts suitable for use with Ghostscript..%.% Rollup produces the following files, where xxx is the font name:.%.xxx-H, xxx-SA, xxx-SB, xxx-SK, xxx-SR, xxx-UG.%.JIS83-1_COD.%.JIS83-1_CSA.% The _COD and _CSA files are large files containing the actual.% character outline data; they may theoretically be shared between.% multiple fonts..%.% rollconv.ps converts the above to files named:.%.fff.ps.%.fff.COD.%.fff.CSA.%.fff.CSR.% where fff is a font file name provided by the user at conversion time..% The fff.ps file is the actual font file to be loaded with `run'.% or placed in a Fontmap or a directory named by [GS_]FONTPATH;.% the other two files must be present at runtime in a directory that is.% on Ghostscript's search path (-I, GS_LIB, GS_LIB_DEFAULT)..%.% The normal way to invoke this program is.%.gsnd -- rol
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73147
                                                                                                                                                                                                                        Entropy (8bit):4.874525926907782
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:48E7F10D71B3C31C46F5110449519633
                                                                                                                                                                                                                        SHA1:37BA30E0E1A791137CC972938F1D9479BE8466D6
                                                                                                                                                                                                                        SHA-256:D2D44FD5D7D6A82FF8111CDF2FECCF07C751B149C66CCEA3A984A3F7E70683D8
                                                                                                                                                                                                                        SHA-512:8FAB207A6F6C39FF7F817A375954988B8F5A412A935E8310D4D23ED1EF1FDA13CA688A6A6D69634F520259194780A992A2DB2ED6CA106D8B5465160BA37BCE3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!PS.% Copyright (C) 2000 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861..%.% $Id$.% Tests for the image operators..% Specifications for Image operator testing..%.% 1. All 8 standard orientations (0, 90, 180, 270 degree rotations with.% and without reflection); ditto those orientations perturbed by +/-.% 10 degrees, and by 45 degrees..%.% Enough space is provided around images on a test page to
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2414
                                                                                                                                                                                                                        Entropy (8bit):4.690075969071771
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:10DACE67704B0E2E01AFE5F7D432DE3A
                                                                                                                                                                                                                        SHA1:AECAC36E6614D0F665BCB8281A2D62D10C0B9DCD
                                                                                                                                                                                                                        SHA-256:3AD69E7BBA94919ADBB0530EE3D4D627CDF0E770B89AEE2A0B180BD3B6208BB0
                                                                                                                                                                                                                        SHA-512:68D82B685DE979E10226B913191E0E807258C00E7CCA6E20F7E1F5C9B193137F24450503751E9275ED942CA34B4F3A99C451198D889533934DBF1129C98EF1E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1994 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% zeroline.ps.% Test file to determine how other PostScript implementations handle.% filling zero-width lines under a variety of conditions...% Add a small "fan" of zero-width lines at different angles to the path../fan. { currentpoint 100 0 rlineto. 2 copy moveto 100 20 rlineto. 2 copy moveto 100 100 rlineto. 2 copy movet
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11672
                                                                                                                                                                                                                        Entropy (8bit):4.841495876653276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D07426AAC58E8AF85ED1C4E598845DB9
                                                                                                                                                                                                                        SHA1:F3196ECE9DB11933CBCF38AB498908ABA0394FC2
                                                                                                                                                                                                                        SHA-256:8DAC3062DC7B17525687F882570609D68285ED8CADA6A6C87997FC695402934F
                                                                                                                                                                                                                        SHA-512:F89F6E8C5F8CC320190F352D133C6C30FC8BAB3BD87EC6C14CE25526C1CD6C87981893BADDC23A00D93FE8FD143BAEA9ABFE98CC92D892AEC0BAF82B1C54E2BA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999, 2000, 2001 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Writer for transmuting PDF files...% NOTES:.% We do editing by replacing objects (in the cache) and then doing a.% simple recursive walk with object renumbering..% Free variables:.% RMap [per input file] (dict): input_obj# => output_obj#.% PDFfile (file): current input file.% OFile (file): current output file.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):130
                                                                                                                                                                                                                        Entropy (8bit):4.81846825291766
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:873580DD77694550EAC93C45B74C8B87
                                                                                                                                                                                                                        SHA1:13C371E8EC991FF51E71EB8A9D1346F1BC7511E2
                                                                                                                                                                                                                        SHA-256:A34C547A1B87009E4BA95879C7392AFF0462F95830B07F5F8EDF40EC293C8DAA
                                                                                                                                                                                                                        SHA-512:3AE0D901AC1EBF49EDAA6B205D328EC46EDF3ED7D64ECDA579C46B12BB2334736433F574A9FBEA4A75E4EA85393899A2288D2E5A229B5C9F03283974D827F2AA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Execute the "real" system version of the ^D to separate jobs.% when -dJOBDSERVER is being used..% $Id$.<04> cvn .systemvar exec.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7595
                                                                                                                                                                                                                        Entropy (8bit):4.9272817138298945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:27F0A5A99474CDCA0C055BB6B9840E67
                                                                                                                                                                                                                        SHA1:513A72493093495095484B271458297CBAA873F4
                                                                                                                                                                                                                        SHA-256:A1A454A8EC9C07A4958388E2450295DC05CDFD1A6EBF7F8B57E4D1BC57A5565A
                                                                                                                                                                                                                        SHA-512:6E487C3365FB9E13C3409BDFAF6A40D92C370EC93169F1B3658E642EAE6765A8AEB6E4C6C8BB9F4E838EE89ACDE5361ABE7C7CAD12B3E4639DA63A5CB7D34AC3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% docie.ps.% Emulate CIE algorithms in PostScript...% ---------------- Auxiliary procedures ---------------- %../r1default [0 1] def./r3default [0 1 0 1 0 1] def../apply3..% <u> <v> <w> [<pu> <pv> <pw>] apply3 <u'> <v'> <w'>. { { 4 -1 roll exch exec } forall. } bind def../restrict.% <u> <min> <max> restrict <u'>. { 3 1 roll .max .
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5370
                                                                                                                                                                                                                        Entropy (8bit):4.729612127967286
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2ADAA4FC154065D085E4B421050BAA38
                                                                                                                                                                                                                        SHA1:E15BCA4558E17312BD86AD5AA05DAE66F0DF2734
                                                                                                                                                                                                                        SHA-256:B4C4677627568D32614FFE47C08C6C4CE4ADCB5797AF62E46FAC86962578A62E
                                                                                                                                                                                                                        SHA-512:B2EF0E58588359C63E78B30C7FE66EAA97A63E4845F73430795DC39E4D0DAC243ABBD0B4902260E4FF85D52EA9D6C7C26B938D5F12F3BFE28278134D1CAF6F81
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1995, 1996, 1998, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% viewpbm.ps.% Display a PBM/PGM/PPM file..% Requires the Level 2 `image' operator (to handle variable pixel widths)..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page.../s 100 string def./readmaxv {..% <file> readmaxv -. 10
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2158
                                                                                                                                                                                                                        Entropy (8bit):4.905194510511353
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C171334BD16559AA6AFF8694CF7C1C5B
                                                                                                                                                                                                                        SHA1:9CF68843C316C5FC7521708FCAED909016416303
                                                                                                                                                                                                                        SHA-256:CC472D6BFEB66B0F6CDE0A423E7E8AE0DE0F61105C348B813769EF98EF58426D
                                                                                                                                                                                                                        SHA-512:8216887056CA636257F0CA3B4988D0BB74073D33F5E06B2B02FC689E693A1C3C9939821C9029F3CA5118E73060D40B886DCBD68E1776DCF1F7BF59F8C72B5716
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):480
                                                                                                                                                                                                                        Entropy (8bit):5.303358045415845
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B14EA67077DD6330357B040CEE5966B3
                                                                                                                                                                                                                        SHA1:BE6F80E0EE792F7FEF538FE295B7EF1B01427AEC
                                                                                                                                                                                                                        SHA-256:249DB9E2B602187E28B6B742909F36E1E71000E7A127F1C3B116BF15471679EA
                                                                                                                                                                                                                        SHA-512:53DF430D06BDC2F7027F760E5F05F598D31074B690F839C43002F03CCF79EA703CF971BB4ADDF04AF7E291B2A1D1CC921C82870FA73D18E10BCABF2DC7D8D6D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@echo off.if '%1'=='' goto a0.if '%2'=='' goto a1.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit >%2.goto x.:a0.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps - -c quit.goto x.:a1.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit.goto x.:x.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2897
                                                                                                                                                                                                                        Entropy (8bit):4.777399879719011
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EE33D737CE8664E095F5538A8C448C1A
                                                                                                                                                                                                                        SHA1:140104AC06E31632593F46FA7001A1BA990A1EC5
                                                                                                                                                                                                                        SHA-256:D41FDEA3810BA427044B28B311AD73A0B9210A8940BF3BC5F1A4A70321206B33
                                                                                                                                                                                                                        SHA-512:E8D972F9ED43D527EAD489471425E402BC56399CD626C4E0A20F8D42C48A8B32AB8A910F2726C435EFD485D4DA0D08FE93548C312B50A884C545074C6090FD61
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1993, 1994, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% showchar.ps.% Show the outline and rasterized forms of a character.../F where { pop } { /F /Times-Roman def } ifelse./P where { pop } { /P 16 def } ifelse./Rx where { pop } { /Rx 100 def } ifelse./Ry where { pop } { /Ry 100 def } ifelse./Cs where { pop } { /Cs (M) def } ifelse./Pr where { pop } { /Pr false def } ifels
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1840
                                                                                                                                                                                                                        Entropy (8bit):4.734670487318471
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:73B123467A65312D6C9318BD054F424E
                                                                                                                                                                                                                        SHA1:12458CEA9B4E567EB9AF69485E309421DBD375C4
                                                                                                                                                                                                                        SHA-256:D13CA5C3EA7C59E0C7F00619A0E5DE5930C19D9CAAADBF3ABC472C2177F25EE6
                                                                                                                                                                                                                        SHA-512:BF86C83E68A46DB4BB89C2A65E401C8BD47A52C126E54EE91B38F4504D5B2E3EA888585E34313D9E7772295A082C454E4856B1A098E3673FBBB600B1EDE30649
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1993 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% markpath.ps.% Mark the corners of a path, drawing it slowly if desired.../Delay where { pop } { /Delay 0 def } ifelse./setxy0. { currentpoint /y0 exch def /x0 exch def. } def./bip. { epsx epsy idtransform /ey exch def /ex exch def. currentpoint ex 2 div ey 2 div rlineto currentpoint 0 ey neg rlineto. ex neg 0 rlineto 0 ey rli
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1233
                                                                                                                                                                                                                        Entropy (8bit):4.801113931894363
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DAA309855245438F7FE1C6560FDE9033
                                                                                                                                                                                                                        SHA1:B53E81AA5BFF2222F72B6F902D99E776B63F71AE
                                                                                                                                                                                                                        SHA-256:83C85184B43FAA717B4D76B82386AB6A761269B61D0B14E6B83F4AFACA9877D3
                                                                                                                                                                                                                        SHA-512:D5C600E4D482467ACCD4B3E351C6DB989B04FD6405012C6BBE0DC511D94D6F4DB79E89C7A7BB8F3BCFCF516D6D3E42357F052882FE638EEC4DEFCF8A4CFFFE06
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Display a file produced by ps2ascii with no switch or with -dCOMPLEX..% This is just a procset to read in before the file to display.../init { 0.1 0.1 scale } bind def.init./next { currentfile token pop } bind def./F { next next pop next exch selectfont } bind def./P { showpage init } bind def./S. { next next moveto. next dup s
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1177
                                                                                                                                                                                                                        Entropy (8bit):5.000758612487216
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:897E18496412059FEABECA3FB8BE2792
                                                                                                                                                                                                                        SHA1:2BE0D7511FA3388E46A12C5B16B11BEC8972AF2C
                                                                                                                                                                                                                        SHA-256:06FF9607525A0404F7A2EA8C244A13A0232509495490CE30B78492887620A1DC
                                                                                                                                                                                                                        SHA-512:B5F586490AF4F96A2C2ADB00916145556D6B6B724B8A764EA3F06DF5D2006F08D545D6E12BDD09016413AC043A5F7AE2D16E51A37459ABCD88ED2F18F4A3D440
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@echo off.if %1/==/ goto usage.if %2/==/ goto usage..set infile=%1.set outfile=%2..rem First we need to determine the bounding box. ps2epsi.ps below will pick.rem the result up from %outfile%.gsos2 -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bbox -sOutputFile=NUL %infile% 2> %outfile%..rem Ghostscript uses %outfile% to define the output file.gsos2 -q -dNOPAUSE -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL ps2epsi.ps < %infile%..rem We bracket the actual file with a few commands to help encapsulation.echo %%%%Page: 1 1 >> %outfile%.echo %%%%BeginDocument: %outfile% >> %outfile%.echo /InitDictCount countdictstack def gsave save mark newpath >> %outfile%.echo userdict /setpagedevice /pop load put >> %outfile%..rem Append the original onto the preview header.copy %outfile% + %infile%..echo %%%%EndDocument >> %outfile%.echo cou
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (16x16), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):355
                                                                                                                                                                                                                        Entropy (8bit):4.198427194418165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1C1D8DC9A34BA98D8B534DDAEF385440
                                                                                                                                                                                                                        SHA1:3770472CC6B1B7FA489F1407B97300C55E7142C5
                                                                                                                                                                                                                        SHA-256:E0E68139137EC2FC8ABC1B835A70BE795CF575921BD13C607304535724CD3AB4
                                                                                                                                                                                                                        SHA-512:6F35207BB8D106A64401A0B7ECFB617E7912E49869770CFB022E2292781715BA29BF7DEF1E192DF2A416258BCCC0CDC69D8C37F990D31749738F00C834C298ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_t_m.xbm_width 16.#define gs_t_m.xbm_height 16.#define gs_t_m.xbm_x_hot 0.#define gs_t_m.xbm_y_hot 0.static unsigned char gs.t_m.bm_bits[] = {. 0x00, 0x10, 0x00, 0x30, 0x00, 0x78, 0xf0, 0x7f, 0xfc, 0x7f, 0xfe, 0x7f,. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff,. 0xfe, 0x7f, 0xfc, 0x3f, 0xf0, 0x0f, 0xfe, 0x0f};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):505
                                                                                                                                                                                                                        Entropy (8bit):5.303209372921174
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C57ACC74BFDC001D33B07E4D103580F0
                                                                                                                                                                                                                        SHA1:45E91EB92B38A24867F32AD91EF3AC731CAF9C03
                                                                                                                                                                                                                        SHA-256:7F09C86B64B8CCA817CCD9A945EAB75632DDA51885320AEFCC94C7C0F2B9740A
                                                                                                                                                                                                                        SHA-512:88ED4E6D720C1FF8F5203D3649B124235926867A7E0EF81405F6FB3FDACAD9BFEADE7C8FDBED82A13842DC70063409F5DB0D6AA1B396D28D77EDDCFC7B1D9001
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Make an AFM file from PFB / PFA and (optionally) PFM files. Usage:.#.pf2afm fontfilename.# Output goes to fontfilename.afm, which must not already exist..# See pf2afm.ps for more details...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5554
                                                                                                                                                                                                                        Entropy (8bit):4.612175965552491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C079DD4691F97A65E1479B0B4F2A1523
                                                                                                                                                                                                                        SHA1:52B7855C75D4DB213ECAE7C3A83C4F122989037B
                                                                                                                                                                                                                        SHA-256:2F823C04F9DD9BD61BDA4774FCE8297DF55D8B1A0D7860601EE816CDFF23DA2E
                                                                                                                                                                                                                        SHA-512:E19FA933BB30B70D0EF31D61271CE2BC9F94D450822DA925A1FCE91B6B0771C5D1E696E32D87576D00F07AAB4D685051D969265631200F4883DDEFDAA0544D2F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% impath.ps.% Reverse-rasterize a bitmap to produce a Type 1 outline..% (This was formerly a Ghostscript operator implemented in C.)..%.<image> <width> <height> <wx> <wy> <ox> <oy> <string>.%. type1imagepath <substring>.%..Converts an image (bitmap) description of a character into.%.. a scalable description in Adobe Type 1
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):266
                                                                                                                                                                                                                        Entropy (8bit):4.9042635737337195
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:199FE9850BE5CE85D74D7C7A99EE0912
                                                                                                                                                                                                                        SHA1:1A99B4E2E5255CE62B4C68EDDD925B9CA9B41A1C
                                                                                                                                                                                                                        SHA-256:4BBCCE04C11640ADA71E437AA9D030B02A26B856254B8C81CC305D773C1D5A52
                                                                                                                                                                                                                        SHA-512:82FE14397D44EEC2680EABE8C21FC52D7AB69E835F7342709AF46DE8EB597F036F8DC34250F3633E8ABC15524DE4974EEF7273AC3A61860009DA3DD8F52737CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Convert .pfb fonts to .pfa format..if %1/==/ goto usage.if %2/==/ goto usage.if not %3/==/ goto usage.call "%~dp0gssetgs.bat"..%GSC% -P- -q -dNODISPLAY -- pfbtopfa.ps %1 %2.goto end..:usage.echo "Usage: pfbtopfa input.pfb output.pfa"..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1690
                                                                                                                                                                                                                        Entropy (8bit):4.757565419343953
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2217003FA001E390762C19943D32164E
                                                                                                                                                                                                                        SHA1:DC5AAC0FC2F9FCE689F991935D6C221CEB7CA00C
                                                                                                                                                                                                                        SHA-256:9307CBD9932DFD799B833680ED51B44D620A75E9B2993A79B93C822AEF9DF926
                                                                                                                                                                                                                        SHA-512:8721057DF59106BCE58B8790A44CFF3F749117AC0FE3921F5B5A1ACC925CB215B520C89951E14F4AAB014884D66E5FC840BA7DF450F30B64B9D6C19977F26A12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="HP Deskjet 550c, 300x300DpI, Gamma=2".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Pcl.-r300x300.-dupMargins="{ 12.0 36.0 12.0 12.0}".-dupBlackTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0.8751 0.9365 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0010 0.0042 0.0094 0.0166 0.0260 0.0375 0.0510 . 0.0666 0.0843 0.1041 0.1259 0.1498 0.1758 0.2039 0.2341. 0.2663 0.3007 0.3371 0.3756 0.4162 0.4589 0.5036 0.5505. 0.5994 0.6504 0.7034 0.7586 0.8158 0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2751
                                                                                                                                                                                                                        Entropy (8bit):2.4862764716181562
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D609ACB8CE1C8950FA94F58911C79593
                                                                                                                                                                                                                        SHA1:5E6E0B6DFAADFABF6FDA972C8643462FEF0AF4AB
                                                                                                                                                                                                                        SHA-256:F6FD376366042384BC39677D306DC0371D439147F7A5A9C2ADCC7D68193736EC
                                                                                                                                                                                                                        SHA-512:0019BB4085DC3C19714E24A5F95FA5369B94123114677261EBD6D034C0B18E04F50E93E73C56AEE84F224088D56F49ACBCCB9E3B527C582744CB96C78BD1E271
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_l_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."48 48 4 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.s iconColor5.m black.c blue",./* pixels */." . ",." .X.. ",." .X.. ",." .XX.. ",." .....XX.. ",." .............XXX... ",." ...............XXXX... ",." ..............XXXXXX.... ",." ...........XXXXXXXXX...... ",." ..........XXXXXXXXX......... ",." .........XXXXXXXXXX.......... ",." .........XXXXXoXXX............ ",." .........XXXoXXooXX............ ",." .........XXXooXooXXX........... ",." .........X
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2801
                                                                                                                                                                                                                        Entropy (8bit):5.543136987156794
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CA9B8E6767145E328ECAD9A25B1F4FC9
                                                                                                                                                                                                                        SHA1:FB49DFCEE1E59E2E5145BE179FB55D3C8DDA7C87
                                                                                                                                                                                                                        SHA-256:E2D7EA2474B3E157BEE9C0346E08B15FCF8EB41710817087A571D9CA881D44DA
                                                                                                                                                                                                                        SHA-512:D018ED5612596F9AEFA2382EAE5C8EC31DBB627FB7C397BA88C3C0FED291BFE07F73416CE7DE80A77EBA78797B19105294BFC73C99EB9B29DB88DA25C7BB3F6A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..# try to create a temporary file securely.if test -z "$TMPDIR"; then..TMPDIR=/tmp.fi.if which mktemp >/dev/null 2>/dev/null; then..tmpfile="`mktemp $TMPDIR/ps2epsi.XXXXXX`".else..tmpdir=$TMPDIR/ps2epsi.$$..(umask 077 && mkdir "$tmpdir")..if test ! -d "$tmpdir"; then...echo "failed: could not create temporary file"...exit 1..fi..tmpfile="$tmpdir"/ps2epsi$$.fi.trap "rm -rf \"$tmpfile\"" 0 1 2 3 7 13 15..export outfile..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` file.ps [file.epsi]" 1>&2..exit 1.fi..infile=$1;..if [ $# -eq 1 ].then..case "${infile}" in.. *.ps)..base=`basename "${infile}" .ps` ;;.. *.cps).base=`basename "${infile}" .cps` ;;.. *.eps).base=`basename "${infile}" .eps` ;;.. *.epsf).base=`basename "${infile}" .epsf` ;;..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):283
                                                                                                                                                                                                                        Entropy (8bit):4.903237318763922
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:71A446C464C5D2E3413C872CFDC5030B
                                                                                                                                                                                                                        SHA1:A1CB9C2BB79516CA83C1217F96862774B9DFF3BA
                                                                                                                                                                                                                        SHA-256:ECDC9422168ECDFAA3E43E0F0255E47D1C987506E18506089A32A7C528A95B80
                                                                                                                                                                                                                        SHA-512:1EC0CB53A93F63B23D792C11D35A8F8475FE22DF6F311AF7B148486F0B54D3B4F65A92994CD0B89639827D70D3C303C1004BA5B52A7FB7E77DDF647AA85620D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.2' params.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4615
                                                                                                                                                                                                                        Entropy (8bit):5.1993616941191725
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:42335DB21724BF7BB5F2FD5C291E6A4B
                                                                                                                                                                                                                        SHA1:88D8A4F43AD8AC096EE0DF05B43220BF641DF851
                                                                                                                                                                                                                        SHA-256:8681014BEFB6062C772E19C36356F9CA276087B228F4AC803DA26ADF4D80175A
                                                                                                                                                                                                                        SHA-512:17760CE30FAF14578DB4BFA929D6D3F6B64634FFB12D1F7693C9C580E29A0F6DD558E48CC0BBA2FB5B9BA29721CBE2AC60858C88F7000F6DE88EAD762217849E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.#.# BSD PRINT FILTER SETUP utility for Ghostscript - used and tested on.# SunOS 4.1.3, but I hope it will be useful on other BSD systems.# See documentation for usage.#..DEVICES="bjt600.32 bjc600.32 bjc600.24 bjc600.24.3 bjc600.16 bjc600.8 bjc600.8.1 bjc600.1 bjc600.dq".#FILTERS="if nf tf gf vf df cf rf".FILTERS="if"..# The port your printer is on.PRINTERDEV=/dev/lp1.# The kind of printer (accepted values: 'parallel' and 'serial').PRINTERTYPE=parallel..GSDIR=/usr/local/lib/ghostscript.GSFILTERDIR=$GSDIR/filt.SPOOLDIR=/var/spool.GSIF=unix-lpr.sh.PCAP=printcap.insert..PATH=/bin:/usr/bin:/usr/ucb.export PATH..if [ ! -w $GSDIR ]; then. echo "$GSDIR must be writable to create filter directory". exit 1.fi..echo ".Making links in the filter directory $GSFILTERDIR ...."..#.# Make the directory for holding the filter and links.#.if [ -d $GSFILTERDIR ]; then. echo "$GSFILTERDIR already exists - not created".else. mkdir $GSFILTERDIR.fi.rm -f $GSFILTERDIR/direct.ln -s . $GSFIL
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):293
                                                                                                                                                                                                                        Entropy (8bit):5.243085774949773
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DE2C7E5C37E56538E8F6BEDBD52BD702
                                                                                                                                                                                                                        SHA1:4239B7E0277AEF7A0301E2D56F6289419757C0BE
                                                                                                                                                                                                                        SHA-256:8DD2D8072401819C8C777A63437C5B953DAF8DA9494507539A34F9D2582F3E5F
                                                                                                                                                                                                                        SHA-512:E4314D029787E789D56F94B9D8297CCE963647E55442083A5D0441E6C5A931D81CB2CA54A74008FE6444FD179699D233D84D8AD8576B7910DFD686759C0030E2
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dNODISPLAY -- wftopfa.ps "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:xbm image (32x32), ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):955
                                                                                                                                                                                                                        Entropy (8bit):3.4202727268968602
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA6414662C58B2D6D01ABDCEFF239330
                                                                                                                                                                                                                        SHA1:CB734A07EEA4CD9B828E351C4CD9CB7D2307E423
                                                                                                                                                                                                                        SHA-256:83A2CC50C827166FDEFCC8F5A3A1FB59D3E1EEA5E5A7C31276FF165BD32FD94E
                                                                                                                                                                                                                        SHA-512:F720EAC6ADD259B5536DAFA739D9477869A9AE94FAA043CF00B8AB9849EB0AED224071026AB0711F71E94C8F9CB5E1905E234CE3FA3168A6F6B2C3E401EF33E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#define gs_m_m.xbm_width 32.#define gs_m_m.xbm_height 32.#define gs_m_m.xbm_x_hot 0.#define gs_m_m.xbm_y_hot 0.static unsigned char gs.m_m.bm_bits[] = {. 0x00, 0x00, 0x30, 0x00, 0x00, 0x00, 0x70, 0x00, 0x00, 0x00, 0x78, 0x00,. 0x00, 0xf8, 0xff, 0x00, 0x00, 0xff, 0xff, 0x00, 0x80, 0xff, 0xff, 0x00,. 0xc0, 0xff, 0xff, 0x01, 0xc0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x03,. 0xe0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x03, 0xc0, 0xff, 0xff, 0x01,. 0x80, 0xff, 0xff, 0x00, 0x00, 0xff, 0x7f, 0x00, 0x00, 0xfc, 0x1f, 0x00,. 0xc0, 0xff, 0x1f, 0x00, 0xe0, 0xff, 0x3f, 0x00, 0xf0, 0xff, 0x7f, 0x00,. 0xf0, 0xff, 0xff, 0x00, 0xf0, 0xff, 0xff, 0x03, 0xe0, 0xff, 0xff, 0x07,. 0xc0, 0xff, 0xff, 0x0f, 0x00, 0xff, 0xff, 0x1f, 0x00, 0xfe, 0xff, 0x1f,. 0xf0, 0xff, 0xff, 0x1f, 0xf8, 0xff, 0xff, 0x1f, 0xf8, 0xff, 0xff, 0x1f,. 0xf0, 0xff, 0xff, 0x0f, 0xf0, 0xff, 0xff, 0x07, 0xc0, 0xff, 0xff, 0x01,. 0x00, 0xff, 0x1f, 0x00, 0x00, 0x00, 0x00, 0x00};.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                                        Entropy (8bit):5.102309090855406
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:59D4A595BF81CBBB7B2F445532DDB071
                                                                                                                                                                                                                        SHA1:722E72C659FDF04AC344686E286F351A71642FB4
                                                                                                                                                                                                                        SHA-256:E79D4747C5392532C902BFF45CEFB7F3F645C765B1E828D1F3B1601840BA63B6
                                                                                                                                                                                                                        SHA-512:63CED351E756F15DD9138C07D31B1DBD99C28CFD62FAC98023A2A44353ADD70310F3156207A37B46D232D33405802135B798BA301FFE8035377822B182473980
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 1 Bit, 2 Colors (Ghostscript-Rendering)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits={1}.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:X pixmap image, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1437
                                                                                                                                                                                                                        Entropy (8bit):3.1401243914719346
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5CBE7434E932D0361DDFFFC223B6CF85
                                                                                                                                                                                                                        SHA1:75A26C21D10D36E24A4A0A33F8B89978ACD69E8C
                                                                                                                                                                                                                        SHA-256:7B255806A18B67CA77AE48958C53E672DEAF1DA5202588F76A92DB43CD93E254
                                                                                                                                                                                                                        SHA-512:6A10A8FB7C46A6BD4F07A1C51FF744A1F75303A989CE65E54A500F4C718576845BA8A0259E5025586FF7466D5EAC40EB786CB0C5B9C42B2172B7D74A95261F55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* XPM */.static char * gs_m_xpm[] = {./* width height ncolors cpp [x_hot y_hot] */."32 32 6 1 0 0",./* colors */." .s none.m none.c none",."..s iconColor1.m black.c black",."X.s iconColor2.m white.c white",."o.c #C0C0C0C0C0C0",."O.c #808080808080",."+.c #00000000FFFF",./* pixels */." .X ",." .X. ",." .XX. ",." ........XXX.. ",." .........oXXXo.. ",." .......XXXXXXO... ",." ......XXXXXXX...... ",." .....XXXX+XX........ ",." ......XX+X+XX........ ",." ......XX+XXXXX....... ",." ......XXXXXXXXX...... ",." ......XXXX++XXX.... ",." .....OXXX++XXX... ",." ......XXXXXXX.. ",." .....XXXXX. ",." ........XXXXXXX ",." .....XXXXXXXXXXXX ",." .......XXXXXXXXXXXX ",." ...................X ",." ......................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):645
                                                                                                                                                                                                                        Entropy (8bit):5.496778465333739
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9638E0D8169F75C03B018E12CA135A43
                                                                                                                                                                                                                        SHA1:4CC438BFE01068BA1686E81A7BEC17E5BB790AD3
                                                                                                                                                                                                                        SHA-256:E0C6E9C827052793AD0973090CDAD73884B7A56BC91F82DC3D74C5637C468F3F
                                                                                                                                                                                                                        SHA-512:D36A0AB26BE851DF25C2FD03222C4D3F1A2BDA5E7924196DAA083EB70A8A0BBD9FFB3826E4FDDEF81767A7E7CA06C13DF111F45E8FC8E0529C13430ED023F6C2
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# "Distill" Encapsulated PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-dDEVICEWIDTH=250000 -dDEVICEHEIGHT=250000".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` ...switches... input.eps output.eps" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -sDEVICE=epswrite -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH -P- -dSAFER $OPTIONS "$1".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):673
                                                                                                                                                                                                                        Entropy (8bit):5.190624222742467
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3C16D262280385F30F9C4502D2506F43
                                                                                                                                                                                                                        SHA1:5D6BE95C085646D81A8D9B2C944E645900B6ABA1
                                                                                                                                                                                                                        SHA-256:DEE624E837AD678DECEEFA2820DC5358A6725CE9B40D549DA599529D184A809E
                                                                                                                                                                                                                        SHA-512:ED9804AF469996CE106211B8442C2BA78857A3FE8E1720C662CF7D54CF401380EE315E52F88175838507F43520F7D0BADA1B75E2EA415F1F5CC3DDFFB4E0785E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Any Epson Stylus Color, 360x360DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 01. 1b2855 0100 0A. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):676
                                                                                                                                                                                                                        Entropy (8bit):5.326518769690143
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DA226B3D22B2A3FDC722A69B65932DAF
                                                                                                                                                                                                                        SHA1:0DEC2FF99C930EF56EE73DA26CF8DD8A9757107C
                                                                                                                                                                                                                        SHA-256:450CE258831761D9C1023F2B6CCF8CBDD36C8F7F3601DFFC5ED078B4A1AF9E6B
                                                                                                                                                                                                                        SHA-512:BBD830C8760B29DD6570F5F1E4A559CFEE74620463040A67368CD451F203692626BE2648FA37455882E2B155D997065F706E3D4F3F4DE4A09BE6BEB1ADBE2B12
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# "Distill" PostScript with the Ghostscript 'ps2write' device.# this generates a PDF-style stream with an attached .# PostScript program to interpret it...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` [options] input.ps output.ps" 1>&2..echo " e.g. `basename \"$0\"` -sPAPERSIZE=a4 input.ps output.ps" 1>&2..exit 1.fi..exec $GS_EXECUTABLE -q -sDEVICE=ps2write -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH $OPTIONS "$1".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):305
                                                                                                                                                                                                                        Entropy (8bit):4.597914452278239
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:733324EF51EAE83042C934C65F26F854
                                                                                                                                                                                                                        SHA1:2123A10FDB0D174F4A2C53E13DB253DEBA667A4B
                                                                                                                                                                                                                        SHA-256:289B129397317B15C92CA1CE3103D91EB864FE78D7857FCFCCF9BFC73E8DA007
                                                                                                                                                                                                                        SHA-512:C0A03B9C87DBCA6DF5C0C3C41283ADA67E752D157DED4062DF4B8EFFFFF2006A286C59081FF2F05533E980A6275E46FD9EFD791DF058690E686C029F7448F483
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Decrypt an eexec-encoded file..% $Id$..(t.in) (r) file /in exch def.(t.out) (w) file /out exch def.256 string /buf exch def.55665..% eexec encryption seed. { in buf readhexstring /more exch def. dup .type1decrypt out exch writestring. more not { exit } if. } loop.in closefile.out closefile.quit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5752
                                                                                                                                                                                                                        Entropy (8bit):4.759028734017458
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AA37620372CA2F4CFDB4BBC3488E86E7
                                                                                                                                                                                                                        SHA1:9A0D071240E38C4C115F5668B7405A4174D63427
                                                                                                                                                                                                                        SHA-256:D1A45001D29B87F843B7712A9682C3E229B6D549981D40D733CFC01793CEADD9
                                                                                                                                                                                                                        SHA-512:6ABDBBB004848548AA4A8E3D0CECF1C2F07AF82130A657F3EE39332CC1C70024438CDFE9621566B7065022E52D2F81812E5329278E0B923EA5C7A8D363B205E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2001, 2002 Aladdin Enterprises. All rights reserved..% .% This software is provided AS-IS with no warranty, either express or.% implied..% .% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..% .% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$..% May add general FAPIfontmap records here like this :./Wingdings-Regular << /Path FCOfontfile2 /FontType 1 /FAPI /UFST /SubfontId 0 /Encoding /Wingdings /Decoding /FCO_Wingdings>> ;..% Mapping Postscript fonts to pclp2_xj.fco FCO members :.FCOfontfile ReadFCOfontmap:.0 Albertus-Medium.1 Albertus-ExtraBold
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1341
                                                                                                                                                                                                                        Entropy (8bit):5.119219054093829
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5CE3B76061E96F2A62F7EF6A3EBC9E66
                                                                                                                                                                                                                        SHA1:F2070199751FE88F0A5041D89A93741EF36ACF17
                                                                                                                                                                                                                        SHA-256:29DD2819ECEDE70EB20FAB8AC1E18981F2DC602A57F2FA99431F57A9D60BEFDA
                                                                                                                                                                                                                        SHA-512:FAEFBA4FBBFE994164E52C018AAFDF34C48FD4B533FB423919C7AADA9B97FF1F2C5155D51F7D06F43383F326C907A6EC04588790B868FC6CC356DB8C8B09EB5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 180x180 dpi, black only, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x180.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=1.-dupOutputPins=31.-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 0 0 1 0 1 1}".-dupNozzleMapMaskScanOffset="{ 0 0 0 0 1 2 }".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:color profile 2.4, type ADBE, RGB/XYZ-mntr device by bICC, 1992 bytes, 2-3-2007 10:07:41, 0x9c6d34a5ada445f6 MD5 "eciRGB v2"
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1992
                                                                                                                                                                                                                        Entropy (8bit):7.182377046458925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B0C5E9B999266830CBA59FE3A5CBB4E3
                                                                                                                                                                                                                        SHA1:84A840FF9C3BE260EB7CD5FDDFE632BB232C8962
                                                                                                                                                                                                                        SHA-256:362761D7C9D7B3AE4323D03CB80993B4EB56B70A6BBDC463FA2F42556B8653B6
                                                                                                                                                                                                                        SHA-512:E4FC4A6CA15AFD54E662E7D28EB6B0485C8140888C74EFE054E07C30C86660E78A8E4FB546088AC15C4224FFDAE1A6196C4DF02C450B628E2D7B4E8E7AC014BB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:....ADBE.@..mntrRGB XYZ ...........)acsp.......................................-bICC.m4...E..m..Q..m................................cprt........desc...|...xwtpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright (C) 2007 by Color Solutions, All Rights Reserved. License details can be found on: http://www.eci.org/eci/en/eciRGB.php...desc........eciRGB v2..........e.c.i.R.G.B. .v.2.....eciRGB v2..........................................................XYZ ...............-curv.................*.4.>.I.S.].h.r.}...............................#.-.7.B.L.W.a.k.v.................................&.0.;.E.P.Z.e.p.{..........................."./.<.I.V.d.r.......................!.0.@.P.`.p.....................,.>.P.c.u.................$.8.M.a.v...............#.9.O.f.}.............#.;.T.m............. .:.U.o.............0.M.i.............7.U.t.........../.O.o...........5.V.x.........%.I.l.........!.F.k.........(.O.v.........;.d.........1.Z........./.Z....
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1903
                                                                                                                                                                                                                        Entropy (8bit):4.3828888993220625
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:48CF4EDA3EC438CD4D8EE96015BAA318
                                                                                                                                                                                                                        SHA1:969D5ED1CDDEE81D23AFD9991736C57BEB51FDED
                                                                                                                                                                                                                        SHA-256:4D7B8032C41CA4A06F93FA233FD2FDF3246DD97501AD49B729246BABF8A55032
                                                                                                                                                                                                                        SHA-512:56F51AD877215DA05097E2DFE2F13CE9CA4C34EC29BFBD2A7373DDED3FDD8C4C01AACAB7392AA9D12D8C16120A0008AFFAF5189C80F207A3CE8811A775FB3217
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 500, 720x720DpI, not Weaved, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0003 0.0027 0.0056 0.0085 0.0120 0.0156 0.0196. 0.0227 0.0260 0.0292 0.0323 0.0354 0.0386 0.0416 0.0450. 0.0503 0.0564 0.0630 0.0711 0.0799 0.0905 0.1038 0.1169. 0.1321 0.1522 0.1761 0.2011 0.2285 0.2678 0.3102 0.3637.}".-dupCyanTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.0630 0.0683. 0.0738 0.0803 0.0870 0.0955 0.1042 0.1149 0.1283 0.1408. 0.1552 0.1744 0.1970 0.2197 0.2441 0.2797 0.3169 0.3637.}".-dupMagentaTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.058
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):405
                                                                                                                                                                                                                        Entropy (8bit):5.205397072446359
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3FE32B11689066CDD55C4134B6A315F7
                                                                                                                                                                                                                        SHA1:81934D7E4054FA8C678041984A309E85E7B2F500
                                                                                                                                                                                                                        SHA-256:BD47BA29D58542278561CBDD6C594A55611D9461099880010DB50E978B8794C0
                                                                                                                                                                                                                        SHA-512:8D9DFFE467CFF615718C425F783A2D5BA105970D18755F9B214354A9578B0991B52C945B9802031FC034A9D852E9057ACF0668E93C6046918FA920A7CD2EAC46
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".if '%1'=='' goto a0.if '%2'=='' goto a1.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit >%2.goto x.:a0.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps - -c quit.goto x.:a1.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit.goto x.:x.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2960
                                                                                                                                                                                                                        Entropy (8bit):3.415350586592501
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6A423F1411EDC7F02C02E1A2D597F951
                                                                                                                                                                                                                        SHA1:6EFF8D18CACC0D5D96CDD1789CB881BABAABB0FB
                                                                                                                                                                                                                        SHA-256:830D4E0F9A353AFDDA851DA269B8341E9C942F0693C69CD92B62175F77C65733
                                                                                                                                                                                                                        SHA-512:FF7633DD83FF474CE838950C29A617B01C727CDED65286C3C5308639532C5F036D3CD7D3FB8B4F17AF3A8C99164832E137D6D249AB38DA26C59D7638CD59DE1E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996-2003 Artifex Software, Inc. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861..%.% $Id: cat.ps 8331 2008-02-05 11:07:00Z kens $.%.% Appends one file to another. Primarily used to overcome the.% 'copy' limitation of Windows command shell for ps2epsi.%.% the files to be appended are given by the environament.% variables %infile% and %outfile%. %infile% is appended to.% %outfile%.%../datastring 1024 string def..{
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):359
                                                                                                                                                                                                                        Entropy (8bit):5.303821207600556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C1D2C54C49341D3E035E001D2856FFA2
                                                                                                                                                                                                                        SHA1:9B735727FC845163A04200C3143CF6AA7BFDFFFD
                                                                                                                                                                                                                        SHA-256:0D127FFDB64AFA0011381DA48D745DB77D83DF8A11D05619038EA5B48B689F6F
                                                                                                                                                                                                                        SHA-512:5A2F6C66433BF97A59FDE31F8B22127123341D0D0123B3AD0BA4DB953E68BFF7E18BBE2F0A8B75F5BE2428732C4395A7484364E77467EF3B84D963D1FAA31200
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -sDEVICE=djet500 -r300 -P- -dSAFER -dNOPAUSE -sPROGNAME=$0 -- gslp.ps --heading-center "`date`" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2728
                                                                                                                                                                                                                        Entropy (8bit):4.8937011546842815
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3D1A3A133A8817A752A252AAF79304B2
                                                                                                                                                                                                                        SHA1:1A7598A22A565074558C559EE958038557C3C69C
                                                                                                                                                                                                                        SHA-256:5B00383529B99E092C5FF60ABD8079F360A3C2A3D898E827A11FC1C7E552D6B9
                                                                                                                                                                                                                        SHA-512:8554CCDD5732024BE2867A40C17160FA3019C0A5C2D43089CE3A23FF72A230B7C9BE4E1746562DA9455597A96688AB328BE6D83333F936A5174232E362B61C6F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Define the ISO Latin-2 (8859-2) encoding vector...% The original version of this encoding vector used Unicode names, rather.% than Adobe names, for many characters. Here are the names that appeared.% in the original version:.%.\047./quoteright./apostrophe.%.\056./period../fullstop.%.\137./underscore./lowline.%.\140./quoteleft./g
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A94D7676024C775AC4BF5FD82A4997FD
                                                                                                                                                                                                                        SHA1:3A2F3813754FDE406B13F98B6B5065B8338DF240
                                                                                                                                                                                                                        SHA-256:FD40111684207DB452C8BBF3B06F02A02D4CF50B35EB4302C347FE5634E0838D
                                                                                                                                                                                                                        SHA-512:1D24E5043C2C7E9D3E4393BE91F1DC32A30EC4B820FC2524D28E02C07D2E0A0EE3821D9E64F9781A7842689A0E8DAFA9A2FC6637D49D6B7699A5F17417545AD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Select JIS B paper sizes for b0...b6...userdict begin. /b0 /jisb0 load def. /b1 /jisb1 load def. /b2 /jisb2 load def. /b3 /jisb3 load def. /b4 /jisb4 load def. /b5 /jisb5 load def. /b6 /jisb6 load def.end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:873580DD77694550EAC93C45B74C8B87
                                                                                                                                                                                                                        SHA1:13C371E8EC991FF51E71EB8A9D1346F1BC7511E2
                                                                                                                                                                                                                        SHA-256:A34C547A1B87009E4BA95879C7392AFF0462F95830B07F5F8EDF40EC293C8DAA
                                                                                                                                                                                                                        SHA-512:3AE0D901AC1EBF49EDAA6B205D328EC46EDF3ED7D64ECDA579C46B12BB2334736433F574A9FBEA4A75E4EA85393899A2288D2E5A229B5C9F03283974D827F2AA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Execute the "real" system version of the ^D to separate jobs.% when -dJOBDSERVER is being used..% $Id$.<04> cvn .systemvar exec.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B6FDF34338D6832AEF76606AEF90131D
                                                                                                                                                                                                                        SHA1:41FFC024C3FE644F0214EF580BABFB79AC67BC7D
                                                                                                                                                                                                                        SHA-256:5045CFD94A95A3DF8B019028556FEEECC13FC3D950A569C4EE335C493F6DD0A6
                                                                                                                                                                                                                        SHA-512:98963E16FB807A58842F366E00CFD058D127F73335B469B56BB39C30DFC02D6143B163C5FF0771066736FD84E4D90EE2FB2044B8120F7D34E202D7D08BDBC59A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% landscap.ps.%.% This file can be prepended to most PostScript pages to force.% rotation to "landscape" mode..%.% There are (at least) four possible ways to reasonably position a.% page after rotation. Any of the four old corners (llx,lly e.g.).% can be moved to match the corresonding new corner..% By uncommmenting the appropriate line below (i.e., remove the.% leading '%'), any such positioning can be chosen for positive or.% negative rotation. The comments at the end of each "rotate" line.% indicate the ORIGINAL corner to be aligned. For example, as given.% below, the lower left hand corner is aligned. When viewed, this.% corner will have moved to the urx,lly corner..%.% originally by James E. Burns, 3/8/93, burns@nova.bellcore.com.% $Id$.%.gsave clippath pathbbox grestore.4 dict begin./ury exch def /urx exch def /lly exch def /llx exch def.%90 rotate llx neg ury neg translate % llx,ury.90 rotate llx neg llx urx sub lly sub trans
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:777214B0BC25C84C88B9AE00167C31A9
                                                                                                                                                                                                                        SHA1:A6835A01EAC9B75458DBAA51A3E238D4F621B700
                                                                                                                                                                                                                        SHA-256:CE1F7C55C5C1B2CE30283C1AF095D3FF3860AAF4165663028569C7E39C7E27FE
                                                                                                                                                                                                                        SHA-512:76B0A5BA3F4553F8BDE837DEAA94191CC6E1251525C3C0F87ABF40EC412954FB96BF17ED40517539CC43CB4D3AF746EFE984A764600B747BA87D8DFE6FEDB72B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% $Id$./.setlanguagelevel where { pop 1 .setlanguagelevel } if.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D9C61D7E4EFDD757D40EBFF74363F569
                                                                                                                                                                                                                        SHA1:D55FB489A93368EA0DA254AB2BF8A24D2B93EB39
                                                                                                                                                                                                                        SHA-256:FBC1B2B6EDC3F0E917FF735C528EC285DE6E60A25A14F1579B3AE508BB23B698
                                                                                                                                                                                                                        SHA-512:5E27CD3AB63049376F41EB61E0924429C56A48E4558FC8CBD23497283BA8B97202E4008BBC9B46470C09A256521AA7617BD10DD3E0BE7F5D858B7AB853635E1D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1989, 1990, 1992, 1994, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Test line rendering (stroke)...% Exercise the miter limit. The left column of lines should bevel at.% 90 degrees, the right column at 60 degrees...gsave.1.8 setlinewidth.0 setgray.15 15 scale.-5 5 translate.[1.415 2.0]. { setmiterlimit 12 0 translate 0 0 moveto. 10 30 360. { gsave 5 0 rlineto rotat
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:73A72F28B8CC9DA308F3E0D39B519D11
                                                                                                                                                                                                                        SHA1:2D63F48FF3ACDBC9464077BA4DC51107DD971150
                                                                                                                                                                                                                        SHA-256:100E93D0FC80D4B5176704F318D31E46EB12C6A0E706E23BD1B7AD3BB5D8A10F
                                                                                                                                                                                                                        SHA-512:BAABB5E7EAF5CE7A0AEBCD354ABF4D45DB0D089B32AD411965537F2D6903D777E3DD84B1A425D29A90D28E4B821C65ACDCB4DA7558F5ECF2B7F60DC02AB55E65
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@rem $Id$.@gs386 -sDEVICE=djet500 -P- -dSAFER -dNOPAUSE -- gslp.ps -fCourier9 %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:017F230F8F777A898456E263E5298F56
                                                                                                                                                                                                                        SHA1:E3F3575D6BD695BB8579B20B2958DDE614BFC531
                                                                                                                                                                                                                        SHA-256:9B0EFB35106B81EF3D2589EA14413A952F3E012534B864448999E40FF3E53883
                                                                                                                                                                                                                        SHA-512:A3CCEF8098D1E58850C6364B66A9EF330CAD7A3AAD55B84B78012DDFC1244D301D3FEE100D8BB6B6ED778970C5DB1436A1FD0B35A4C9E97993271223AD21196F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@rem $Id$.@gs386 -sDEVICE=djet500 -P- -dSAFER -dNOPAUSE -- gslp.ps -2r %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CFE68524430BA4BAF854730AA6D5A147
                                                                                                                                                                                                                        SHA1:069A4C30075E47755471D2E886CA7676245570DF
                                                                                                                                                                                                                        SHA-256:CE69122979255060AF6DFFE84357FA070FABCB1D6542571CA1CB9AE6C5593FA9
                                                                                                                                                                                                                        SHA-512:D2B4EEA39B55A6354C629E35E1839F4C7771448A589F6D0BB601AC80E6306E90BF7E6A437357951E33B111A4037100DBD93161037048FA5837B18A4DC89A685D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -sDEVICE#djet500 -P- -dSAFER -dNOPAUSE -sPROGNAME=lpgs -- gslp.ps -fCourier9 %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A1EF8D865899746CF3914C32C75970BA
                                                                                                                                                                                                                        SHA1:5ECDC65A07D375F2328B19247C0F62929EDE0924
                                                                                                                                                                                                                        SHA-256:6DE403EF0A4646E61F0FCE912E5B8A47F7C17C446AA00F35AC081FF4B872DFC8
                                                                                                                                                                                                                        SHA-512:C9D15570B20A371DCDE6CFC85D9781D9A6E6664D4CA1DBED7E34B948DBEBF16A9214450724457833188A28ABA63AFE279A67ECBDB863D86DA3F2113CFA7868BB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".%GSC% -sDEVICE#djet500 -P- -dSAFER -dNOPAUSE -sPROGNAME=lpr2 -- gslp.ps -2r %1 %2 %3 %4 %5 %6 %7 %8 %9.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:42335DB21724BF7BB5F2FD5C291E6A4B
                                                                                                                                                                                                                        SHA1:88D8A4F43AD8AC096EE0DF05B43220BF641DF851
                                                                                                                                                                                                                        SHA-256:8681014BEFB6062C772E19C36356F9CA276087B228F4AC803DA26ADF4D80175A
                                                                                                                                                                                                                        SHA-512:17760CE30FAF14578DB4BFA929D6D3F6B64634FFB12D1F7693C9C580E29A0F6DD558E48CC0BBA2FB5B9BA29721CBE2AC60858C88F7000F6DE88EAD762217849E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.#.# BSD PRINT FILTER SETUP utility for Ghostscript - used and tested on.# SunOS 4.1.3, but I hope it will be useful on other BSD systems.# See documentation for usage.#..DEVICES="bjt600.32 bjc600.32 bjc600.24 bjc600.24.3 bjc600.16 bjc600.8 bjc600.8.1 bjc600.1 bjc600.dq".#FILTERS="if nf tf gf vf df cf rf".FILTERS="if"..# The port your printer is on.PRINTERDEV=/dev/lp1.# The kind of printer (accepted values: 'parallel' and 'serial').PRINTERTYPE=parallel..GSDIR=/usr/local/lib/ghostscript.GSFILTERDIR=$GSDIR/filt.SPOOLDIR=/var/spool.GSIF=unix-lpr.sh.PCAP=printcap.insert..PATH=/bin:/usr/bin:/usr/ucb.export PATH..if [ ! -w $GSDIR ]; then. echo "$GSDIR must be writable to create filter directory". exit 1.fi..echo ".Making links in the filter directory $GSFILTERDIR ...."..#.# Make the directory for holding the filter and links.#.if [ -d $GSFILTERDIR ]; then. echo "$GSFILTERDIR already exists - not created".else. mkdir $GSFILTERDIR.fi.rm -f $GSFILTERDIR/direct.ln -s . $GSFIL
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2FB92474E0E71D4DDAEEFA7BA8332CDC
                                                                                                                                                                                                                        SHA1:8B54A71EAC037149E5606AD92371D46BCAF9E2E0
                                                                                                                                                                                                                        SHA-256:85085F0FB16F40BE71DC5028305844C94DA1BB72488353DDB1961836EF9E372C
                                                                                                                                                                                                                        SHA-512:4C66F9EC88D347C8754BEB4B6C3E9780BDDA026D61C49F4B15B089251EAEB4C6BF52E21D89004D46C363A9A3CB410CA3DF0B85C54BAD84850DDF821CCF075C55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1995, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% markhint.ps.% Draw the hints for a Type 1 font...(type1ops.ps) runlibfile../mhsetup..% <matrix> <print> mhsetup -. { /mhprint exch def. /mhmx exch def. /mhdash 0 9 gsave initmatrix dtransform grestore idtransform add abs def. gsave. clippath pathbbox. 2 index sub /bbh exch def. 2 index sub /bbw exch def.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:73B123467A65312D6C9318BD054F424E
                                                                                                                                                                                                                        SHA1:12458CEA9B4E567EB9AF69485E309421DBD375C4
                                                                                                                                                                                                                        SHA-256:D13CA5C3EA7C59E0C7F00619A0E5DE5930C19D9CAAADBF3ABC472C2177F25EE6
                                                                                                                                                                                                                        SHA-512:BF86C83E68A46DB4BB89C2A65E401C8BD47A52C126E54EE91B38F4504D5B2E3EA888585E34313D9E7772295A082C454E4856B1A098E3673FBBB600B1EDE30649
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1993 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% markpath.ps.% Mark the corners of a path, drawing it slowly if desired.../Delay where { pop } { /Delay 0 def } ifelse./setxy0. { currentpoint /y0 exch def /x0 exch def. } def./bip. { epsx epsy idtransform /ey exch def /ex exch def. currentpoint ex 2 div ey 2 div rlineto currentpoint 0 ey neg rlineto. ex neg 0 rlineto 0 ey rli
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:91EECE732E83AEAA6361ED0AD3E78E44
                                                                                                                                                                                                                        SHA1:B0E260BEFAB63697FA823AAD419613365B2034DE
                                                                                                                                                                                                                        SHA-256:5492C12507C6B4E8DE1DCD87DEB15929C06EE5F4531D9F93F812D87C4FAC9ADD
                                                                                                                                                                                                                        SHA-512:42B47D23F1303A46C758649E148E9D98357BE8CA104934CE50B4E60B3E2DC3F8DCD2E709BD9E02FD29A4AB7FB307BD95844AD71E40A3B4B32882AB64A13F86BB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2004 Artifex Software, Inc. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$..% Generate a cidfmap file for substituting CID fonts with TrueType.% fonts, based on fonts found in the directory FONTDIR..%.% The directory FONTDIR is searched for fonts whose filename.% matches a Path in the cidsubs dictionary..% Any matches are written out as a CID font substitution..%.% For each fontname and alias in the fontali
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:275A06188B3E946379E6D99FCF643CD1
                                                                                                                                                                                                                        SHA1:2F5F3C5F446163714549223F8DCF0D152763A937
                                                                                                                                                                                                                        SHA-256:18BB0B3FDFEE77ABDB3892154F5166DC3E9DC84176AD1D7D473887DB1151EA97
                                                                                                                                                                                                                        SHA-512:E43025D30AD96D65F4066664DC344C510A4EFEB51BDC89562619CCF987EA6D6EE3A973100854925E7FD7CF07053D63B608E224847211EBE1378215D1565CBC4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="NEC Prinwriter 2X, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Epson.-r360x360.-dupMargins="{ 9.0 40.0 9.0 67.0}".-dupWhiteTransfer="{. 0.40000 0.36253 0.32747 0.29475 . 0.26428 0.23599 0.20979 0.18561. 0.16336 0.14297 0.12435 0.10741. 0.09209 0.07831 0.06597 0.05500. 0.04532 0.03684 0.02950 0.02320. 0.01787 0.01343 0.00979 0.00687. 0.00461 0.00290 0.00168 0.00086. 0.00036 0.00011 0.00001 0.00000.}".-dupWeaveXPasses=2.-dupWeaveYPasses=2.-dupOutputPins=24.-dupWeaveYFeeds="{11 12 13 12}".-dupWeaveInitialYFeeds="{ 0 1 0 11}".-dupWeaveInitialPins="{ 6 24 16 5}".-dupFormatXabsolute.-dupBeginPageCommand="<.1b40 1b40 1b7401 1b5200 1b50 1b54 1b7200 1b32 1b4306 1b5500 0d 1c242000.>".-dupAdjustPageLengthCommand.-dupEndPageCommand="(\014)".-dupAbortCommand="(\034F\034\063\044\15\12\12\12 Printout-Aborted\15\014)".-dupXMoveCommand="(\015\034$)".-dupSetLineFeedCommand="(\034F\034\063)
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2701A430A5465D24D283EE147DD15088
                                                                                                                                                                                                                        SHA1:149FAB81511A08C9C44C67C283883C5F456ABB12
                                                                                                                                                                                                                        SHA-256:8F1D0FB2B8379867DB1887B8776169ABA6890C06FBE477B48DEBA4C3DF2F3B6C
                                                                                                                                                                                                                        SHA-512:494C4B43B50F6ABABFC2AF9D566383D136F4EF3C952218A5CD1C06FCA12FEAF99B985909A5738677C3F390D8368605F718335878D426DA8B8AC201554B836C5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="NEC Prinwriter 2X, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/Epson.-r360x360.-dupMargins="{ 9.0 9.0 9.0 67.0}".-dupWhiteTransfer="{. 0.40000 0.36253 0.32747 0.29475 . 0.26428 0.23599 0.20979 0.18561. 0.16336 0.14297 0.12435 0.10741. 0.09209 0.07831 0.06597 0.05500. 0.04532 0.03684 0.02950 0.02320. 0.01787 0.01343 0.00979 0.00687. 0.00461 0.00290 0.00168 0.00086. 0.00036 0.00011 0.00001 0.00000.}".-dupWeaveXPasses=3.-dupWeaveYPasses=2.-dupOutputPins=24.-dupWeaveYFeeds="{ 7 9 7 9 7 9}".-dupWeaveInitialYFeeds="{ 0 0 1 0 0 9}".-dupWeaveInitialPins="{ 5 21 13 16 8 24}".-dupFormatXabsolute.-dupBeginPageCommand="<.1b40 1b40 1b7401 1b5200 1b50 1b54 1b7200 1b32 1b4306 1b5500 0d 1c242000.>".-dupAdjustPageLengthCommand.-dupEndPageCommand="(\014)".-dupAbortCommand="(\034F\034\063\044\15\12\12\12 Printout-Aborted\15\014)".-dupXMoveCommand="(\015\034$)".-dupSetLineFeed
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text conforming DSC level 2.0
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:644E85397CD45015704D9C964F36CF32
                                                                                                                                                                                                                        SHA1:3B67000DD114502D1EAA8F3198E3BA21D4772EDF
                                                                                                                                                                                                                        SHA-256:0EF864993FCDF22F7A3A422A9785D0FC3BF806048545D65868C790CD1DD9307B
                                                                                                                                                                                                                        SHA-512:AC74C5167B8A11B2E1AA6F1C109A0F40BC7A9ADCD48D8F085A464F9AF1DD3BA4CE7495A1FCDE45A5CA7F717311C263F8B058992E86F8617AAF62BF86E5B4356C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!PS-Adobe-2.0.%.% Copyright (C) 2002 Artifex Software, Inc. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id: opdfread.ps 11951 2010-12-15 08:22:58Z ken $.% pdfread.ps - A procset for interpreting an ordered PDF 1.3 file...% This module defines routines for interpreting a PDF file with.% a Postscript interpreter. To convert a PDF file into Postscript.% just pre-contcatenate this file. The PDF file must satisfy.%
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3B652B0D6832DF9C33A2899B7E6A20D5
                                                                                                                                                                                                                        SHA1:150A8A25132FA91552B9CBB03F312129B247218C
                                                                                                                                                                                                                        SHA-256:BB304C5A5804122A51D837DE0F2ABFEC6717E5CB0D79832048320F3E81538935
                                                                                                                                                                                                                        SHA-512:97B43FF2AA9C6B5DB079D32B9353199CCC20DB0643550B8803007E5617FE01CF4C13FF41F2A5D45F7C963640983179E6806B2ADE86ABA661C24185D210503AD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1995, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% packfile.ps.% Pack groups of files together, with compression, for use in.% storage-scarce environments...% ****** NOTE: This file must be kept consistent with gs_pfile.ps...% ---------------- Huffman coding utilities ---------------- %..% We count runs of zeros, and individual byte frequencies separately.% depending
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8B970C280CB54DC2F3122FB3B9CA9E38
                                                                                                                                                                                                                        SHA1:8FB7A6C3781B1C637A5EED104BFA6A097A463F10
                                                                                                                                                                                                                        SHA-256:7F4947A347FDADA13CFB3B744602C47E09A363BCD8AA5E840C13AAD06DDAC3BF
                                                                                                                                                                                                                        SHA-512:8B184B293D9C6DAEC47ECB61AA788350CEC19F877906244F88D8326FFDF0562B1E5846858761215E5941D5B5348C8BBE22282CC910A6B26A4B2F28D8DE563C4A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1990, 1992, 1997, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% pcharstr.ps.% Print the CharStrings and Subrs (if present) from a Type 1 font,.% in either a PostScript-like or a C-compatible form,.% depending on whether CSFormat is defined as /PS or /C...% Load the Type 1 utilities..(type1ops.ps) runlibfile..% Define the printing procedures for PostScript-like output../pcs_p
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B14DDA4E6AF7DC9A817CC5833522072A
                                                                                                                                                                                                                        SHA1:065FCBB936D7B5E18E69EA0DE904D3C87B787814
                                                                                                                                                                                                                        SHA-256:2B6845F9AEF0648AA774BABE9582CF0E552152D48D1E3BD983207AC410920C00
                                                                                                                                                                                                                        SHA-512:4F36DEECD2DEDDCFB52592E6364173F340F99BB27958B8547478D1CA5317F202755928026A4EFDDF5FB5161BA1377AA85FE99501DDDED7B810847D0E4C128F40
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#! /bin/sh.# $Id$..# psf2dsc: generates an index of a PDF file..#.# Yves Arrouye <arrouye@debian.org>, 1996..# 2000-05-18 lpd <ghost@aladdin.com> added -dSAFER..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..me=`basename $0`..usage() {. >&2 echo usage: $me "pdffile [ dscfile ]". exit 1.}..if [ $# -gt 2 ].then. usage.fi..pdffile=$1.dscfile=$2.: ${dscfile:=`echo $pdffile | sed 's,\.[^/.]*,,'`.dsc}..exec "$GS_EXECUTABLE" -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER\. -sPDFname="$pdffile" -sDSCname="$dscfile" pdf2dsc.ps -c quit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6F0E74D8B7F52D11C5AEDAE76E37A6B3
                                                                                                                                                                                                                        SHA1:1957C9F4D6FFF5FDD5472E69D293EE398079EDFF
                                                                                                                                                                                                                        SHA-256:8A3EA96B2296D82B58AD7E8FCA16D2C767DF739B7C9C681364A0A6C0A9054F24
                                                                                                                                                                                                                        SHA-512:DF100379C91A6D48437CE432ABA82966D397352079C8E8069086EFDF30285D689E09C8582F4002C4E227C09D16EE6DB09C29CF60F5A83B22FDEBA7C0036997CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Convert PDF to DSC..if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat"..rem Watcom C deletes = signs, so use # instead..%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -sPDFname#%1 -sDSCname#%2 -sOutputFile#%2 pdf2dsc.ps.goto end..:usage.echo "Usage: pdf2dsc input.pdf output.dsc"..:end...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9A2B7958650CFDC509F4540DD20381FD
                                                                                                                                                                                                                        SHA1:E0D4DE9201C2B67CDEA3321D5FF4B3DEE45B5571
                                                                                                                                                                                                                        SHA-256:D8877B8E980F7007F15A9D5E96EC3E793150B770F458A9E864A270FD2FDF4E50
                                                                                                                                                                                                                        SHA-512:5EE48488EFB9E8B0ECDF39DD8811F0CF99C667A5F11317B7D246A8F3927DE9A5509705296C97CADBD32DD5894EC1D990427FABEB43C5B5C897721B9C8F364CEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994, 1995, 1996, 1997, 1998 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% pdf2dsc.ps.% read pdf file and produce DSC "index" file..%.% Input file is named PDFname.% Output file is named DSCname.%.% Run using:.% gs -dNODISPLAY -sPDFname=pdffilename -sDSCname=tempfilename pdf2dsc.ps.% Then display the PDF file with.% gs tempfilename.%.% Modified by Jason McCarty, bug 688071.%
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C7EC3F9F6A39EB9818835DF1E771A1E2
                                                                                                                                                                                                                        SHA1:1E9B21FB39D39F3B51A15213F2230AE56FB8A642
                                                                                                                                                                                                                        SHA-256:8E0E26DDAA54331D7FA3C1AA6D5F486B92ACC74C33A11C7F38206D32FA478C05
                                                                                                                                                                                                                        SHA-512:6F070F4A664BF3471DA5A6A1C2FFB50FF6B6B953665E956BE9EDF333E2A220CC1730CA7F621B23476EA7D1E5806D137824FD69A93239E37610BE6B7618662212
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PDF to PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -eq 2 ] .then. outfile=$2.elif [ $# -eq 1 ].then. outfile=`basename "$1" \.pdf`.ps.else. echo "Usage: `basename \"$0\"` [-dASCII85EncodePages=false] [-dLanguageLevel=1|2|3] input.pdf [output.ps]" 1>&2. exit 1.fi..# Doing an initial 'save' helps keep fonts from being flushed between pages..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec "$GS_EXECUTABLE" $OPTIONS -q -dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE=ps2write "-sOutputFile=$outfile" $OPTIONS -c save pop -f "$1".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5D0C22A48AA039FBCEB5B3F388A6057E
                                                                                                                                                                                                                        SHA1:3995C9AA86CE962856EECD4B3B86A5ABBCD6CF72
                                                                                                                                                                                                                        SHA-256:2FC7FB0072DC79E9A6D103B2D49DE6183B8424F81F99F1A8F6E86FF2E646484A
                                                                                                                                                                                                                        SHA-512:5D7D3F263973A49CC8A6AE683DD477D352004184A53A9B80D2CC8318550315F43D946DDCD8DB4E8B5BE36C23A35C7768875275156158082294427E2861BCCD62
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Convert PDF to PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE#ps2write >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: pdf2ps [-dASCII85DecodePages=false] [-dLanguageLevel=n] input.pdf output.ps"..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2F92F843D0B4DDC71D2B08EA02A6974D
                                                                                                                                                                                                                        SHA1:725202096519BAF574872A71983835CFEF427000
                                                                                                                                                                                                                        SHA-256:2E26A87D421381853A6C086985F132E3EA89DACA06C6F4E63705B2A09606BD7B
                                                                                                                                                                                                                        SHA-512:A3F4C667E5C59625D841F1DE5635B9124FCEE248A3144BD7CA794E58C9BEC17E8289EA1D0BAE11B5F4176A9BC97A0081EB43568E10E92DE2730A287FC68FC097
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PDF to PostScript. */..parse arg params..gs='@gsos2'.inext='.pdf'.outext='.ps'..if params='' then call usage..options='-dNOPAUSE -dBATCH -P- -dSAFER -sDEVICE=ps2write'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then do..outfile=infile''outext..infile=infile''inext.end..gs '-q -sOutputFile='outfile options infile.exit..usage:.say 'Usage: pdf2ps [-dASCII85DecodePages=false] [-dLanguageLevel=n] input[.pdf output.ps]'.exit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D936EAC0D1BC9008DB385087C92BF188
                                                                                                                                                                                                                        SHA1:B5EDD000719DE20830EAA7C31A139A3063C2B9D1
                                                                                                                                                                                                                        SHA-256:B166A3127BABCDFE59C79E69A6352C2EB94C7A83D424793A51FB88843A5125EA
                                                                                                                                                                                                                        SHA-512:2D0C98E9EEF4BD97BB9006A2B953D26D82729B546810E0ACF14813F97ACD303E5273BFAD378E108D1860AB729E04C8D8E061CC80386EDA49B0BCB6BA3D79274E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PDF to "optimized" form...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER -dDELAYSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` input.pdf output.pdf" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -dNODISPLAY $OPTIONS -- pdfopt.ps "$1" "$2".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5EE664C15A15B6B183EFBA00C5C9A492
                                                                                                                                                                                                                        SHA1:AFAB866D07EE01D325A2AA4F53AFF99852F1D6A8
                                                                                                                                                                                                                        SHA-256:36A18C82FC56AF734755B5312C64DEB96465C633893AE33FA618361FC7C7EAAB
                                                                                                                                                                                                                        SHA-512:76877F1D1578534DBF0C93BECF0621B43D7317B5BEA003E96CC7F1C5E46F4A1F7B5840040A7843B6518B043B1A722C3A7998C6AD855211D1B9CA2149A5B4A9C8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Convert PDF to "optimized" form...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.%GSC% -q @"%TEMP%\_.at" -- pdfopt.ps %1 %2.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: pdfopt input.pdf output.pdf"..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EAA636D9179A055FF3D1C9289864481E
                                                                                                                                                                                                                        SHA1:21A348E7DE4C9190791AE86C21ED5E98BA8580A9
                                                                                                                                                                                                                        SHA-256:46B7E8FBD24D761393884532F2DF81CB37C0834E6CD615C462949639CDE68DEA
                                                                                                                                                                                                                        SHA-512:2EDC0A245E517D398E1549A2925CA80BC444DFD58D0FD33AF1DAD272F1546B3E9661D2EB31ADACB02CFA5429C622477DF224A5A38FCFC894762768604C51A447
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2000, 2001 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% PDF linearizer ("optimizer")....currentglobal true .setglobal./pdfoptdict 200 dict def.pdfoptdict begin..% This linearizer is designed for simplicity, not for performance..% See the main program (the last procedure in the file) for comments.% describing the main processing sequence...% ---------------- Utilities -----------
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D07426AAC58E8AF85ED1C4E598845DB9
                                                                                                                                                                                                                        SHA1:F3196ECE9DB11933CBCF38AB498908ABA0394FC2
                                                                                                                                                                                                                        SHA-256:8DAC3062DC7B17525687F882570609D68285ED8CADA6A6C87997FC695402934F
                                                                                                                                                                                                                        SHA-512:F89F6E8C5F8CC320190F352D133C6C30FC8BAB3BD87EC6C14CE25526C1CD6C87981893BADDC23A00D93FE8FD143BAEA9ABFE98CC92D892AEC0BAF82B1C54E2BA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999, 2000, 2001 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Writer for transmuting PDF files...% NOTES:.% We do editing by replacing objects (in the cache) and then doing a.% simple recursive walk with object renumbering..% Free variables:.% RMap [per input file] (dict): input_obj# => output_obj#.% PDFfile (file): current input file.% OFile (file): current output file.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C57ACC74BFDC001D33B07E4D103580F0
                                                                                                                                                                                                                        SHA1:45E91EB92B38A24867F32AD91EF3AC731CAF9C03
                                                                                                                                                                                                                        SHA-256:7F09C86B64B8CCA817CCD9A945EAB75632DDA51885320AEFCC94C7C0F2B9740A
                                                                                                                                                                                                                        SHA-512:88ED4E6D720C1FF8F5203D3649B124235926867A7E0EF81405F6FB3FDACAD9BFEADE7C8FDBED82A13842DC70063409F5DB0D6AA1B396D28D77EDDCFC7B1D9001
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Make an AFM file from PFB / PFA and (optionally) PFM files. Usage:.#.pf2afm fontfilename.# Output goes to fontfilename.afm, which must not already exist..# See pf2afm.ps for more details...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BEEA41F2B7D85746808D98D51CDA8B13
                                                                                                                                                                                                                        SHA1:F99A32EB015B6E9EA5ED86A1B000D729803B670C
                                                                                                                                                                                                                        SHA-256:3B432DF887EEBD2B3B1A10265E982DC418D54E90B7219DE8A0179C46FA58561D
                                                                                                                                                                                                                        SHA-512:F43443B27621910F55F667F6B600C74DEBC4F8699C767440DF7361DF5243A4D319EB7B7E7DA49B43271173C62169B45415DC53E60988C56139F314ED149F2DA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Make an AFM file from PFB / PFA and (optionally) PFM files...if %1/==/ goto usage.if not %2/==/ goto usage.call "%~dp0gssetgs.bat"..%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps %1.goto end..:usage.echo "Usage: pf2afm disk_font_name"..:end...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:209FEF24D37449A312B175AA51EDD016
                                                                                                                                                                                                                        SHA1:FB93751CA9C6751BD747914FE36CDBCAD38B6BDC
                                                                                                                                                                                                                        SHA-256:25490E2D8E7434A30DCFB0A698B7D9EC6CBE375ECBAC5E3C9260D3C9192AABAA
                                                                                                                                                                                                                        SHA-512:0B4B7A8D8F6D50E10C82355CC646AE8FE718D286385B74D5EFEC1D98CF13804B8062DECA0D213938B450D5385FEA57054F14247BEC8BEDA9D26111E9CE3852ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@gsos2 -q -dNODISPLAY -P- -dSAFER -dDELAYSAFER -- pf2afm.ps %1.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:56B6B11CFD2E9243A7E7E38551184190
                                                                                                                                                                                                                        SHA1:09F48DDA94ECD8B3F61BDFEF85DD239D3FE8909B
                                                                                                                                                                                                                        SHA-256:7EBB70A6FA7B542D0CD612C63DA94B65A1D0F56E70AF8467FEC6449ACF6308A6
                                                                                                                                                                                                                        SHA-512:B191D81ED77676C3442F85BB3CE1D905F5495FFE0D42879E9FBF3023E918326A96D70E8083F51639273AE8228A57329BB19B5FDE8624A3A294E1A1E5EB9D2299
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% This is a PostScript program for making an AFM file from.% PFB / PFA and (optionally) PFM files..%.% Written in BOP s.c., Gda\'nsk, Poland.% e-mail contact: B.Jackowski@GUST.ORG.PL.% version 0.5 (18 XII 1997).% version 0.55 (11 III 1998) -- unlimited number of chars in a font.% version 1.00 (27 III 1998) -- scanning PFM subdirectory added,.% code improved; version sent to LPD.% version 1.01 (1 II 2000) -- message changed..% Usage:.% gs [-dNODISPLAY] -- pf2afm.ps disk_font_name.%.% The result is written to the file disk_font_name.afm, provided such.% a file does not exist; otherwise program quits..%.% The font can be either *.pfa or *.pfb; if no extension is supplied,.% first disk_font_name.pfb is examined, then disk_font_name.pfa..% Moreover, if there is a *.pfm file in the same directory or in the.% subdirectory PFM, i.e., disk_font_name.pfm or PFM/disk_font_name.pfm,.% kern pairs from it are extracted, as well as additional font.% parameters, us
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:932ACF92F353A6FCC7E65A2DAC8735F0
                                                                                                                                                                                                                        SHA1:06A6E2575D7826F74B096A26C96597D438887525
                                                                                                                                                                                                                        SHA-256:934A7BCE4E724E2381A016A2A8FD0C078D5B6792EAC0A72CA2DD125202661CE7
                                                                                                                                                                                                                        SHA-512:FCB5754AD5B920CDBB7F1894E33E0D86BDFEA16119202B54D37E4CB1638E0742601AEE874717B4080B277A421858333933401B7FA99543D35EA975FA47AE6FB7
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert .pfb fonts to .pfa format..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..if [ $# -eq 2 ] .then. outfile=$2.elif [ $# -eq 1 ].then. outfile=`basename "$1" \.pfb`.pfa.else. echo "Usage: `basename \"$0\"` input.pfb [output.pfa]" 1>&2. exit 1.fi..exec "$GS_EXECUTABLE" -q -P- -dNODISPLAY -- pfbtopfa.ps "$1" "$outfile".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:199FE9850BE5CE85D74D7C7A99EE0912
                                                                                                                                                                                                                        SHA1:1A99B4E2E5255CE62B4C68EDDD925B9CA9B41A1C
                                                                                                                                                                                                                        SHA-256:4BBCCE04C11640ADA71E437AA9D030B02A26B856254B8C81CC305D773C1D5A52
                                                                                                                                                                                                                        SHA-512:82FE14397D44EEC2680EABE8C21FC52D7AB69E835F7342709AF46DE8EB597F036F8DC34250F3633E8ABC15524DE4974EEF7273AC3A61860009DA3DD8F52737CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem Convert .pfb fonts to .pfa format..if %1/==/ goto usage.if %2/==/ goto usage.if not %3/==/ goto usage.call "%~dp0gssetgs.bat"..%GSC% -P- -q -dNODISPLAY -- pfbtopfa.ps %1 %2.goto end..:usage.echo "Usage: pfbtopfa input.pfb output.pfa"..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:26E1A10F9E2FD6672BA9DC5B71FD6E39
                                                                                                                                                                                                                        SHA1:2A03220B902502E9BB289BAAE53F4BA33AB1905C
                                                                                                                                                                                                                        SHA-256:1E6B4A7E8C393D1203B0A8C75CFBAD02997CD55A8A14F0B18F865CC578C8774A
                                                                                                                                                                                                                        SHA-512:F23345F10CFFCD5F5D7AAE2929B6063BC801EB3F228828498FBB5877ED3BF3B7678201AE92B9830198C780CBC696B2628C5029AD42337AAD9C494C398F57D5C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% pfbtopfa.ps.% Convert a .pfb font to .pfa format...[ shellarguments {. counttomark 2 eq {. /pfa exch def /pfb exch def pop. /in1 pfb (r) file def. /in in1 true /PFBDecode filter def. /out pfa (w) file def. { in read not { exit } if out exch write } loop. out closefile in closefile in1 closefile. quit. } {.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DF47543DCBE91E52C0289E7CD86E940B
                                                                                                                                                                                                                        SHA1:7472EEFE43444BBDE1750DF97680606E283DC43B
                                                                                                                                                                                                                        SHA-256:F72F4DC6F3787A0ED49AD81458623111496EB39050DC02CDBE6EB595B36FD199
                                                                                                                                                                                                                        SHA-512:20FD39A3A9ADF1C3003CDF9DF0ADD8797EC90AE864F5AC25AF21046F03B064C0F00FB324D4CBADA73C86B432967257B85D7119FCBDCB452661A69F65E94EAE2A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem ******************************.rem * Convert .pf? files to .gsf *.rem ******************************..call "%~dp0gssetgs.bat".echo (wrfont.ps) run (unprot.ps) run unprot >"%TEMP%\_temp_.ps".echo systemdict /definefont. /definefont load put >>"%TEMP%\_temp_.ps".echo systemdict /definefont { userdict /LFN 3 index put definefont. } bind put >>"%TEMP%\_temp_.ps".echo ARGUMENTS 0 get (r) file .loadfont LFN findfont setfont prunefont reprot >>"%TEMP%\_temp_.ps".echo ARGUMENTS 1 get (w) file dup writefont closefile quit >>"%TEMP%\_temp_.ps".rem for %%f in (cyr cyri) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (ncrr ncrb ncrri ncrbi) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (bchr bchb bchri bchbi) do %GSC% -P- -dSAFER -q -dNODISPLAY -dWRITESYSTEMDICT -- _temp_.ps fonts\pfa\%%f.pfa fonts\%%f.gsf.rem for %%f in (putr putb putri pu
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0123940F34A3AF7BF48BD0E4DC36F8C3
                                                                                                                                                                                                                        SHA1:17FA6073B770A79C155F2FC63A9A38FC4E63079A
                                                                                                                                                                                                                        SHA-256:1B93DB7E403AD74F6FBDABBE5839610840BFB1DDC48C1B21448605AC12743BFF
                                                                                                                                                                                                                        SHA-512:3DB220F700F13CC804D6A07D2DDA55EB0B0B91C7506246D5411F22E96A55CFA7173A849FD4F1BB2830406E72C62CED78C5FA93D0C6CC981872AFDF017D819445
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1989, 1995, 1997 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Redefine pathforall for tracing..% Can't be used recursively.../# {( )print} def../-mat matrix def./-imat matrix def./-smat { //-mat currentmatrix pop //-imat setmatrix } bind def./-rmat { //-mat setmatrix } bind def./-pathforall /pathforall load def./-p2 { ( ) print exch =only ( ) print =only } bind def./-dp2 { 2 cop
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:796B3D64601316509B6ADD02244CB2DB
                                                                                                                                                                                                                        SHA1:7361F3526A998DE5E6D6DB1358599E5C97F14F25
                                                                                                                                                                                                                        SHA-256:672EAC5B815F84C67D4133A22CB408C3698A90E7F532267C95F4540B16D4EEC5
                                                                                                                                                                                                                        SHA-512:E836273A33F53A33C98A6F80C6BEC4804F3526944A0BD5C7D6FFDA9F3AB30AC1A494B8D8CB7128472FC68379F49E69CFEB6A6257E3D9C713F5DB4D802C3AD89A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Print the Primary Hint Stream from a linearized PDF file. Usage:.#.pphs filename.pdf.# Output goes to stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -- pphs.ps "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:241063F7288153F8C111EA3615B84E21
                                                                                                                                                                                                                        SHA1:355BF57A59B9609FD6ADD49C07461E6008D8C71A
                                                                                                                                                                                                                        SHA-256:150C979CF6CE6914C841A2FEB09D08C15BC61B980052F3D09B295B9751F4BECE
                                                                                                                                                                                                                        SHA-512:4DA996595450A792D9D4DFA6948B3FF84795E82A4773A5ED017EB3F3D8EA76A83CBC4C67B85160B2FA6419C6BDAD32C5EEA69C3FAB224B8AD7E5CEEB7E715BFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2001 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Print Linearized PDF hint streams..% Utilities./read1 {.% <file> read1 <value>. read not {. (**** Unexpected EOF) = flush quit. } if.} bind def./read2 {.% <file> read2 <value>. dup read1 8 bitshift exch read1 add.} bind def./read4 {.% <file> read4 <value>. dup read2 16 bitshift exch read2 add.} bind def.% Free variables: B
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AE84347559D1FA8BDE77E711B66E3178
                                                                                                                                                                                                                        SHA1:316207EFB78AA4BC59A22D3EBA994468EE83692C
                                                                                                                                                                                                                        SHA-256:A5B4353C815AF4F6F327BFEDC1469B457A6FD09EAC4EC1DB3239A0AA144DAECB
                                                                                                                                                                                                                        SHA-512:22910DC380F6C63FC9C91A7207BC154624B9D7E07B706B817987D5D07E04E252F0A1D84A84B2D257D4BEDD9CC79F2893E1475A8E9C9E3FBDC5E083A086FB0AC9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.%%Creator: Eric Gisin <egisin@waterloo.csnet>.%%Title: Print font catalog.% Copyright (c) 1986 Eric Gisin.% Copyright (C) 1992 Aladdin Enterprises, Menlo Park, CA.% Modified to print all 256 encoded characters..% Copyright (C) 1993 Aladdin Enterprises, Menlo Park, CA.% Modified to print unencoded characters..% Copyright (C) 1994 Aladdin Enterprises, Menlo Park, CA.% Modified to always create 256-element Encoding vectors..% Copyright (C) 1995 Aladdin Enterprises, Menlo Park, CA.% Modified to print more than 128 unencoded characters..% Copyright (C) 1996 Aladdin Enterprises, Menlo Park, CA.% Modified to leave a slightly wider left margin, because many H-P.% printers can't print in the leftmost 1/4" of the page..% Modified to print unencoded characters in any font that has CharStrings..% Copyright (C) 1999 Aladdin Enterprises, Menlo Park, CA.% Modified to sort unencoded characters..% Copyright (C) 2000 Aladdin Enterprises, Menlo Park, CA.% Modified to print CIDFonts
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3C6E7999EB59907A6C874559E6C8928C
                                                                                                                                                                                                                        SHA1:BA9C1967C066147EA7B4404651600F2C7F1D5844
                                                                                                                                                                                                                        SHA-256:27A4918C5B53C03A85D1595F665D4141DEF09098389B1B4484045B17580AB916
                                                                                                                                                                                                                        SHA-512:9AD2F43E04166455C9E8DCBC497082B6EA7357C0565424393969DCAE9C06E9306293E54861F7051751B8E1CABA00B9A743A2E9BBBAA1E282F734C476010ACCD9
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Print the metrics from a font in AFM format. Usage:.#.printafm fontname.# Output goes to stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dSAFER -dNODISPLAY -- printafm.ps "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5869895FCA57A1B52D21EC9F02BB7AC6
                                                                                                                                                                                                                        SHA1:E2AD52FACD5172871A0C6A7C674000C103FFF830
                                                                                                                                                                                                                        SHA-256:56D35B50FB71FF6C6ACCC3D51D0C8EE862449CA90EA9BA510DD8718F14FC8CD4
                                                                                                                                                                                                                        SHA-512:0D25E7D8D68882C4C9E1175E3F5460D104FB281CED600BDADD29928A5F8FFD14137131792F6C9779333680E83697BE21511930F784243DD6DF98D136737F5134
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% written by James Clark <jjc@jclark.uucp>.% print an afm file on the standard output.% usage is `fontname printafm' eg `/Times-Roman printafm'..% From the `dvitops' distribution, which included this notice:.% dvitops is not copyrighted; you can do with it exactly as you please..% I would, however, ask that if you make improvements or modifications,.% you ask me before distributing them to others...% Altered by d.love@dl.ac.uk to produce input for Rokicki's afm2tfm,.% which groks the format of the Adobe AFMs...% $Id$.% Modified by L. Peter Deutsch 9/14/93:.% uses Ghostscript's =only procedure to replace 'buf cvs print'..% Modified by L. Peter Deutsch 9/6/95:.% uses Ghostscript's shellarguments facility to accept the font name.% on the command line...% Altered my master@iaas.msu.ru to work with fonts of more than 256 glyphs.% and avoid FSType output. Also print a comment with UniqueID of the font.../onechar 1 string def..% c toupper - c./toupper {. dup dup 8#141 ge exc
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:017FD67F90CC52C699ED79FD53599F55
                                                                                                                                                                                                                        SHA1:5B82C473236A55466033C3ACB59EA0B9C5F7F500
                                                                                                                                                                                                                        SHA-256:FE5AE431C62D2E4B5410BE1B9B8519FB8246FCF6E5B8B070A56F4FB0D9C00967
                                                                                                                                                                                                                        SHA-512:2009D0516A3EEBE7ADC57C4654BEB69024FABE592B4574EA24060E38F28817FFB9C8A3464A6F6E9280263752211D8CE3A32685051D94F3BD46F4822A2B53E643
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1994 , 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.%xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.%.% ps2ai.ps - a postscript to editable adobe illustrator file filter.%./vers {2.14} def % January 31, 1999..% conditional def ( if the key is already defined before, don't.% redefine it. This can be used by other p
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2FFDFA2A5C901CA9C81FE540A9A1164C
                                                                                                                                                                                                                        SHA1:EC31D541D5B247FA232473BB9D33C13C81D2BF9E
                                                                                                                                                                                                                        SHA-256:F80940088BDB085577242829C486CFDF21EF9D0672B9776BC54DB3C48B363843
                                                                                                                                                                                                                        SHA-512:3D05665CC1581651DB521141EB0F27993686A10EAA0EB7F3B8F08F1FD036456D2127E47432A66BF2C6E137E763331AF7255E5CA7A4CBCFDA3B37857996725D16
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Extract ASCII text from a PostScript file. Usage:.#.ps2ascii [infile.ps [outfile.txt]].# If outfile is omitted, output goes to stdout..# If both infile and outfile are omitted, ps2ascii acts as a filter,.# reading from stdin and writing on stdout...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..trap "rm -f _temp_.err _temp_.out" 0 1 2 15..OPTIONS="-q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE".if ( test $# -eq 0 ) then..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps - -c quit.elif ( test $# -eq 1 ) then..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps "$1" -c quit.else..$GS_EXECUTABLE $OPTIONS -c save -f ps2ascii.ps "$1" -c quit >"$2".fi.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3FE32B11689066CDD55C4134B6A315F7
                                                                                                                                                                                                                        SHA1:81934D7E4054FA8C678041984A309E85E7B2F500
                                                                                                                                                                                                                        SHA-256:BD47BA29D58542278561CBDD6C594A55611D9461099880010DB50E978B8794C0
                                                                                                                                                                                                                        SHA-512:8D9DFFE467CFF615718C425F783A2D5BA105970D18755F9B214354A9578B0991B52C945B9802031FC034A9D852E9057ACF0668E93C6046918FA920A7CD2EAC46
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..call "%~dp0gssetgs.bat".if '%1'=='' goto a0.if '%2'=='' goto a1.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit >%2.goto x.:a0.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps - -c quit.goto x.:a1.%GSC% -q -dNODISPLAY -P- -dSAFER -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit.goto x.:x.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B14EA67077DD6330357B040CEE5966B3
                                                                                                                                                                                                                        SHA1:BE6F80E0EE792F7FEF538FE295B7EF1B01427AEC
                                                                                                                                                                                                                        SHA-256:249DB9E2B602187E28B6B742909F36E1E71000E7A127F1C3B116BF15471679EA
                                                                                                                                                                                                                        SHA-512:53DF430D06BDC2F7027F760E5F05F598D31074B690F839C43002F03CCF79EA703CF971BB4ADDF04AF7E291B2A1D1CC921C82870FA73D18E10BCABF2DC7D8D6D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@echo off.if '%1'=='' goto a0.if '%2'=='' goto a1.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit >%2.goto x.:a0.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps - -c quit.goto x.:a1.gsos2 -q -dNODISPLAY -dDELAYBIND -dWRITESYSTEMDICT -dSIMPLE ps2ascii.ps %1 -c quit.goto x.:x.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:08594727EAA6ACD1E7DAEE0A30200E95
                                                                                                                                                                                                                        SHA1:6722B81D5B36E2827D42A0A389EE51AF8B8F4343
                                                                                                                                                                                                                        SHA-256:9ABC599CD37B5BA2FA386D8D0A38D802A4CA3ED1ABEF4E9EC0ED5D8DBAECC69C
                                                                                                                                                                                                                        SHA-512:EF391A1F58AB0B924A389436A03C92CD3C12E0C1E8C4407D8202E40E767F700D15E5EBC7A87061EEA64966BA897BD80D916F8D3A86367F7E452F29811619E417
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1991, 1995, 1996, 1998, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Extract the ASCII text from a PostScript file. Nothing is displayed..% Instead, ASCII information is written to stdout. The idea is similar to.% Glenn Reid's `distillery', only a lot more simple-minded, and less robust...% If SIMPLE is defined, just the text is written, with a guess at line.% breaks and
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CA9B8E6767145E328ECAD9A25B1F4FC9
                                                                                                                                                                                                                        SHA1:FB49DFCEE1E59E2E5145BE179FB55D3C8DDA7C87
                                                                                                                                                                                                                        SHA-256:E2D7EA2474B3E157BEE9C0346E08B15FCF8EB41710817087A571D9CA881D44DA
                                                                                                                                                                                                                        SHA-512:D018ED5612596F9AEFA2382EAE5C8EC31DBB627FB7C397BA88C3C0FED291BFE07F73416CE7DE80A77EBA78797B19105294BFC73C99EB9B29DB88DA25C7BB3F6A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..# try to create a temporary file securely.if test -z "$TMPDIR"; then..TMPDIR=/tmp.fi.if which mktemp >/dev/null 2>/dev/null; then..tmpfile="`mktemp $TMPDIR/ps2epsi.XXXXXX`".else..tmpdir=$TMPDIR/ps2epsi.$$..(umask 077 && mkdir "$tmpdir")..if test ! -d "$tmpdir"; then...echo "failed: could not create temporary file"...exit 1..fi..tmpfile="$tmpdir"/ps2epsi$$.fi.trap "rm -rf \"$tmpfile\"" 0 1 2 3 7 13 15..export outfile..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` file.ps [file.epsi]" 1>&2..exit 1.fi..infile=$1;..if [ $# -eq 1 ].then..case "${infile}" in.. *.ps)..base=`basename "${infile}" .ps` ;;.. *.cps).base=`basename "${infile}" .cps` ;;.. *.eps).base=`basename "${infile}" .eps` ;;.. *.epsf).base=`basename "${infile}" .epsf` ;;..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F07A890F5E99F8230D63FA169F0324FD
                                                                                                                                                                                                                        SHA1:D8789C509CF4072F4015005124D92363D27A0841
                                                                                                                                                                                                                        SHA-256:9674CA26838C3A7FC02E437BC5E91C19FC58ED3F6B6760F9F514816827CCB67F
                                                                                                                                                                                                                        SHA-512:48856CD3CD14BD6347C7B5C46A9540180AD282089DC33CFC27C4F1EA7D1ABE72255A484BF573FE74DF637DBF1311CFBE84AEF0076A8A1CB1E1DCCCA24E519D72
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$..if %1/==/ goto usage.if %2/==/ goto usage..call "%~dp0gssetgs.bat".set infile=%1.set outfile=%2..rem First we need to determine the bounding box. ps2epsi.ps below will pick.rem the result up from %outfile%.%GSC% -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bbox -sOutputFile=NUL %infile% 2> %outfile%..rem Ghostscript uses %outfile% to define the output file.%GSC% -q -dNOPAUSE -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL ps2epsi.ps < %infile%..rem We bracket the actual file with a few commands to help encapsulation.echo %%%%Page: 1 1 >> %outfile%.echo %%%%BeginDocument: %outfile% >> %outfile%.echo /InitDictCount countdictstack def gsave save mark newpath >> %outfile%.echo userdict /setpagedevice /pop load put >> %outfile%..rem Append the original onto the preview header.rem cat.ps uses the %infile% and %outfile% environment variables for the filenames.%GSC% -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL cat.ps...echo
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:897E18496412059FEABECA3FB8BE2792
                                                                                                                                                                                                                        SHA1:2BE0D7511FA3388E46A12C5B16B11BEC8972AF2C
                                                                                                                                                                                                                        SHA-256:06FF9607525A0404F7A2EA8C244A13A0232509495490CE30B78492887620A1DC
                                                                                                                                                                                                                        SHA-512:B5F586490AF4F96A2C2ADB00916145556D6B6B724B8A764EA3F06DF5D2006F08D545D6E12BDD09016413AC043A5F7AE2D16E51A37459ABCD88ED2F18F4A3D440
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */..@echo off.if %1/==/ goto usage.if %2/==/ goto usage..set infile=%1.set outfile=%2..rem First we need to determine the bounding box. ps2epsi.ps below will pick.rem the result up from %outfile%.gsos2 -q -dNOPAUSE -dBATCH -P- -dSAFER -dDELAYSAFER -sDEVICE=bbox -sOutputFile=NUL %infile% 2> %outfile%..rem Ghostscript uses %outfile% to define the output file.gsos2 -q -dNOPAUSE -P- -dSAFER -dDELAYSAFER -sDEVICE=bit -sOutputFile=NUL ps2epsi.ps < %infile%..rem We bracket the actual file with a few commands to help encapsulation.echo %%%%Page: 1 1 >> %outfile%.echo %%%%BeginDocument: %outfile% >> %outfile%.echo /InitDictCount countdictstack def gsave save mark newpath >> %outfile%.echo userdict /setpagedevice /pop load put >> %outfile%..rem Append the original onto the preview header.copy %outfile% + %infile%..echo %%%%EndDocument >> %outfile%.echo cou
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FFB8265AA772CA87CFE60328E5F5C9C0
                                                                                                                                                                                                                        SHA1:10E09C4ED28470F719B6D08DD2DC5EC5CFDCCD66
                                                                                                                                                                                                                        SHA-256:03249304F1988C2085AFB74168D605397B3311F6771296BC89C672D1B4B128FB
                                                                                                                                                                                                                        SHA-512:8D030A2456DDD4C6765E8EC3D8423385059B9C3E724D3767C9CE162C15384CB8785D1DE3D62C41BA07ADE240F5EEA6BBCCA78D65731F5E504B38FA898BCA443D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1990, 2000 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Convert an arbitrary PostScript file to an EPSI file..%.% Please do not contact these users if you have questions. They no longer.% have the time, interest, or current expertise to keep this code working..% If you find bugs, please send proposed fixes to bug-gs@ghostscript.com..%.% Bug fix 2002-04-20 by rayjj: Bounding box
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7AA473240E02D289E8C84F29CC9F7EE4
                                                                                                                                                                                                                        SHA1:8E5231EB7E4EA5BF5CCC3662251B24E1C400C316
                                                                                                                                                                                                                        SHA-256:5007CE0F329367C91E9245C19B50EC87EE41A47716F7B7213389797011A4A5C6
                                                                                                                                                                                                                        SHA-512:654C20C610D6F92BDEC3DB497C74D8A0C6188E71A14185135AE2AB1EA7A21DA545CF9E80344BD0473494F8A4E7436DE6A29F7741A4C0C789E3B17DE9DC7112B2
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PostScript to PDF...# Currently, we produce PDF 1.4 by default, but this is not guaranteed.# not to change in the future..version=14..ps2pdf="`dirname \"$0\"`/ps2pdf$version".if test ! -x "$ps2pdf"; then..ps2pdf="ps2pdf$version".fi.exec "$ps2pdf" "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:77B409A257B6D708728C633B6234257A
                                                                                                                                                                                                                        SHA1:F71628400C880A18B9CF5FC22617347C0769FB08
                                                                                                                                                                                                                        SHA-256:DB675BE72D6E10818CB55AE978B77E127603EE80DAA02DE8394E97FDDC8A6B3E
                                                                                                                                                                                                                        SHA-512:BEE6768292581110C24A85FA30800BDBDE12CA1AB488DBC03D361A19D23FA7E1FAE8D5E0132B27ED07550BF923717DCF0E43C1AEDF152CBE58EA7DBADDF8ECB9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)..rem The default PDF compatibility level may change in the future:.rem use ps2pdf12 or ps2pdf13 if you want a specific level...set LIBDIR=%~dp0..rem The current default compatibility level is PDF 1.4..echo -dCompatibilityLevel#1.4 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >> "%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DC73BE872352D1B90F9062549351E53F
                                                                                                                                                                                                                        SHA1:FBEE5C086F932530EAE702A230CA2F0EDF28FAC8
                                                                                                                                                                                                                        SHA-256:63104E79E4C9169635C030639669C5E5DD7E709697BB6F7690465D1C2FD0D7DA
                                                                                                                                                                                                                        SHA-512:EC426BC8405CD7A7D7A805C17AD4CEDD6FE8E8215B2CFCF09CEE837CA3C4DC92C5A5196F50AC77CF05E965E05EE81036947DBD5FD3652141E2E35B3874B9609D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible). */./* The PDF compatibility level may change in the future: */./* use ps2pdf12 or ps2pdf13 if you want a specific level. */..parse arg params..gs='@gsos2'.inext='.ps'.outext='.pdf'..if params='' then call usage..options=''../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then do..outfile=infile''outext..infile=infile''inext.end..gs options '-q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE=pdfwrite -sOutputFile='outfile options '-c save pop -f' infile.exit..usage:.say 'Usage: ps2pdf [options...] input[.ps output.pdf]'.exit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CC93C552CBC4A98CECBA6E446280D3E4
                                                                                                                                                                                                                        SHA1:DCAE760CE7052E19622A0E1BF4ED380B0C107C1F
                                                                                                                                                                                                                        SHA-256:07F8B3D6E714B2DCFE00C931D3F2A7D16A465C98B5073C69DDCC96B44ECB03C9
                                                                                                                                                                                                                        SHA-512:1607923943519A6164053D2424F21530BCDD41F819E79AD8C38B163C5DCC80149DDF456EDA0B0AFC93CF84A5934C5AA70F7149BFEC5402606C43B7850BA19676
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.2 "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9CD23CC1F92FF135A0F65A3E5D3E4EF6
                                                                                                                                                                                                                        SHA1:F13675EF5E5AA25AC0453C4AEB7D92FA6EB77BFF
                                                                                                                                                                                                                        SHA-256:DC49D761D2DEE929D2FF5D9F2515413E634744E58A3C5882994873C2C1CFA5E0
                                                                                                                                                                                                                        SHA-512:2499529FA3FE5C75F8C236245F3BC6B0610BCF17B17AA2CC113E3319A029B5177DC521A3E04901D63570FDA08857B57F481680DA9DB7589D6A920675F45BB9D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.2 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:71A446C464C5D2E3413C872CFDC5030B
                                                                                                                                                                                                                        SHA1:A1CB9C2BB79516CA83C1217F96862774B9DFF3BA
                                                                                                                                                                                                                        SHA-256:ECDC9422168ECDFAA3E43E0F0255E47D1C987506E18506089A32A7C528A95B80
                                                                                                                                                                                                                        SHA-512:1EC0CB53A93F63B23D792C11D35A8F8475FE22DF6F311AF7B148486F0B54D3B4F65A92994CD0B89639827D70D3C303C1004BA5B52A7FB7E77DDF647AA85620D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.2 (Acrobat 3-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.2' params.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:95BF93902E0E54FC617CD4281BBAE7C4
                                                                                                                                                                                                                        SHA1:0A9B74AC68A04DADBD985ABD5543A2147F667800
                                                                                                                                                                                                                        SHA-256:954541BA31638A485B78EF8B7B287873FE708A4D294344B77DADB543CB480D55
                                                                                                                                                                                                                        SHA-512:6AA4F2384C36B86974EADD7A218F356AA1A9D577A9E0465ECB615C6507B0DDA0F735DFCBEDC760C8C168284821687B33B0EB2031F4DA403E2FF311A0C4D5A2E6
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.3 "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E9404206434B594E1E2939B465F98335
                                                                                                                                                                                                                        SHA1:0F45106DCA50F7B5D4A2887DFBC9BE38A9EB8167
                                                                                                                                                                                                                        SHA-256:3B2F1DAE82BFE4DF430D74C1A836004A26689650D21358996E8CC47559631549
                                                                                                                                                                                                                        SHA-512:17C43BB7C7A424822E86C2A448E5CEF464443FE12CE1E20CB056C52B3FAAABD05B9989E3E982DD8DECB85C0E6502E4C6F627E23715A50BCBE80AAD2A4725EFE9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.3 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B4B3FB65A07E2ABE342B6A408927F0A3
                                                                                                                                                                                                                        SHA1:729AB698E40698BC9FF9810124F3442FE96F1DD1
                                                                                                                                                                                                                        SHA-256:33E1938BAA6518B9EE57819786643BB9202EB95AD25FC4609EA86C05A1423A5F
                                                                                                                                                                                                                        SHA-512:C7868868EE7C79BAA998190374EA96A351ADA863856441986D81715E5731813E4F274D1E9CC07C0D75BFA4F0CD799B901A1EDC2CB7D04981F9C2855876267D40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.3 (Acrobat 4-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.3' params.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C44DC0A9F2B5A721D6389024728619BD
                                                                                                                                                                                                                        SHA1:ECBC7AF7E90EAF704188326F0CDA16717BC9669E
                                                                                                                                                                                                                        SHA-256:19A407D782E1EA539575921A7853300D00AFD857242E1CCBDC39D8204E4A5B50
                                                                                                                                                                                                                        SHA-512:A705C887E1FA8040688E1A52CB61E1A932F725644ABE9722150209BFC989C56796E6F2A74B5B4725E19F467C04B4FA0CB540A8D2D2463AF85C1A952A05A851F0
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)..ps2pdfwr="`dirname \"$0\"`/ps2pdfwr".if test ! -x "$ps2pdfwr"; then..ps2pdfwr="ps2pdfwr".fi.exec "$ps2pdfwr" -dCompatibilityLevel=1.4 "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4162E87E8C507A41295FB22E881307B9
                                                                                                                                                                                                                        SHA1:C17E494AD8C8B04134F2A4A417AA756D646ACE8C
                                                                                                                                                                                                                        SHA-256:CEE5A7CB868D704B6FBAF2E92F5C2852017E7D02399BC1D0B83CD530AFFCA346
                                                                                                                                                                                                                        SHA-512:EBAB19CEA877D1FEFB2FCCF87C229560D4A2EEDE90A4A268042171B3192C52389199229166A0C9D4BB79EDB9DFDF971246BC3845137F7DBB78BEC5C65006AC3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$..rem Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible)...set LIBDIR=%~dp0..echo -dCompatibilityLevel#1.4 >"%TEMP%\_.at".goto bot..rem Pass arguments through a file to avoid overflowing the command line..:top.echo %1 >>"%TEMP%\_.at".shift.:bot.rem Search for leading '-'.echo %1 | findstr /b /C:- >nul 2>&1.if ERRORLEVEL 1 goto proc.goto top.:proc.call "%LIBDIR%ps2pdfxx.bat" %1 %2.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:883B0D307D1DAF6368D440C462B5FFEE
                                                                                                                                                                                                                        SHA1:814D2F772917D65C05559C7982364513CB60521D
                                                                                                                                                                                                                        SHA-256:CEDD2D963C2B23CD5DA2995252DAD7634BF82FAB193DFAF8CC32F8965DF0CFE4
                                                                                                                                                                                                                        SHA-512:82BD4A6E6A2B9DDA5280153D0D668E05123E4215E40DDEE621D4A1098D56FA50969ECCD680A24153FA51FD74A79691641B4B0E2A7326D2F6AE4A64BA14F55CC4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* Convert PostScript to PDF 1.4 (Acrobat 5-and-later compatible). */..parse arg params..call 'ps2pdf' '-dCompatibilityLevel=1.4' params.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D0E22A98EF0CB995AE5C3763175C4D92
                                                                                                                                                                                                                        SHA1:92213E604DD6579581FCA0137C5F7DB5A78969CB
                                                                                                                                                                                                                        SHA-256:75A0F2B14B8C1041666C9BE68979067DC9C59F997C33F498D8CAAE4CCB8EC88B
                                                                                                                                                                                                                        SHA-512:79FA0C1C21C84786AE5CDED430F88B04EBF57A667FFA4FE969AAAD5A48604A8F03F2A94377A3EC716C69CFC0BA86522CA889A4327BF96E26B9848422687F03E2
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# Convert PostScript to PDF without specifying CompatibilityLevel...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -lt 1 -o $# -gt 2 ]; then..echo "Usage: `basename \"$0\"` [options...] (input.[e]ps|-) [output.pdf|-]" 1>&2..exit 1.fi..infile="$1";..if [ $# -eq 1 ].then..case "${infile}" in.. -)..outfile=- ;;.. *.eps).base=`basename "${infile}" .eps`; outfile="${base}.pdf" ;;.. *.ps)..base=`basename "${infile}" .ps`; outfile="${base}.pdf" ;;.. *)..base=`basename "${infile}"`; outfile="${base}.pdf" ;;..esac.else..outfile="$2".fi..# We have to include the options twice because -I only takes effect if it.# appears before other options..exec "$GS_EXECUTABLE" $OPTIONS -q -P- -dNOPAUSE -
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:50428B25FDDA74BF7515C063D0BC12BC
                                                                                                                                                                                                                        SHA1:9C310FDBA7DC34448E0F55BB0CB4D5E5BE863095
                                                                                                                                                                                                                        SHA-256:32F6174C3D01A6187CF97E065D67D89743DA9321F325E963048F825EE73FA74E
                                                                                                                                                                                                                        SHA-512:4A7939E9032DD3DE2C09AB0317B1AFCB9BE093FFEE9C9F9046C0B2A1D4DEF6088951BFF66E7D346BD5E2CAB32CEC377904BD9B101C1A0814317F93F526B59574
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$.rem Internal batch file for calling pdfwrite driver...rem The files that call this one (ps2pdf*.bat) write the command-line.rem options into _.at, and then pass the last 2 (or fewer) arguments.rem to this file...call "%~dp0gssetgs.bat".echo -q -P- -dSAFER -dNOPAUSE -dBATCH -sDEVICE#pdfwrite >"%TEMP%\_.at"2..if "%OS%"=="Windows_NT" goto nt..rem.Run ps2pdf on any Microsoft OS...if %1/==/ goto usage.if %2/==/ goto usage..rem Watcom C deletes = signs, so use # instead..rem We have to include the options twice because -I only takes effect if it.rem appears before other options...:run.echo -sOutputFile#%2 >>"%TEMP%\_.at"2.copy /b /y "%TEMP%\_.at"2+"%TEMP%\_.at" "%TEMP%\_.at"2 >NUL.echo -c .setpdfwrite -f%1 >>"%TEMP%\_.at"2.%GSC% @"%TEMP%\_.at" @"%TEMP%\_.at"2.goto end..:usage.echo Usage: ps2pdf [options...] input.[e]ps output.pdf.goto end..rem.Run ps2pdf on Windows NT...:nt.if not CMDEXTVERSION 1 goto run.if %1/==/ goto ntusage.if %2/==/ goto nooutfile.goto run..:ntusage.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4916AA4FC90C8B2E1C45ECFFA36234E5
                                                                                                                                                                                                                        SHA1:F10D200F718B2F04A48EEFA1816B2E5BC525A479
                                                                                                                                                                                                                        SHA-256:58F6A1DCBDFFE30766EDB4E6458DACC8C23B4F88938B39DB3624348FCEEE620C
                                                                                                                                                                                                                        SHA-512:BA4FE99EC75ADB66853423A03E44E2D9069DAB0058FB294F5C0FA2F78806AEC0897609CF55CECE8A3DFBD4A28F78975F5988FCA203908CE3AE82B36513121DA7
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# "Distill" PostScript...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` [options] input.ps output.ps" 1>&2..echo " e.g. `basename \"$0\"` -sPAPERSIZE=a4 input.ps output.ps" 1>&2..exit 1.fi..exec "$GS_EXECUTABLE" -q -sDEVICE=ps2write -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH $OPTIONS "$1".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:364555EE48B3B938BC8F3B61E8A9DF8A
                                                                                                                                                                                                                        SHA1:DFD2BF8BD6A617B63DCDFA9577D4FC48BCB5DFAD
                                                                                                                                                                                                                        SHA-256:DDEDD60C119204CABC66852200517C9523F634C4F9557023846236121CA7B5B0
                                                                                                                                                                                                                        SHA-512:318FEA3568D4D2E9B5C37F5C75F1AC606A9D3A04BF54CCBD42D4DDF126A6E2F9AFC10C5B30907190B8D2D6B893EF6A99089186AF22280B38D9C0D301652E8D71
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off .@rem $Id$.@rem "Distill" PostScript...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -P- -dSAFER -dBATCH >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#ps2write -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: ps2ps [options] input.ps output.ps".echo " e.g. ps2ps -sPAPERSIZE=a4 input.ps output.ps..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DAC3B800289FD0ADD4D011C80A7A448A
                                                                                                                                                                                                                        SHA1:7EA2453F47F43471D83FF9235EB1E686295E6EF6
                                                                                                                                                                                                                        SHA-256:4043CB518909D4279A0CE098092379193D153C717538D2B2AD795569A6FAA6D5
                                                                                                                                                                                                                        SHA-512:387800A0FDEBD6C6150BCF7A396AFD4320C5E449E62B085FD7A752058F3AAA343787C82BBE17236DB7CA7C01BF500CFC409F7778BAF64486047CE0699D548AFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/* $Id$ */./*. * This file is maintained by a user: if you have any questions about it,. * please contact Mark Hale (mark.hale@physics.org).. */../* "Distill" PostScript. */..parse arg params..gs='@gsos2'..if params='' then call usage..options='-P- -dSAFER -dNOPAUSE -dBATCH'../* extract options from command line */.i=1.param=word(params,i).do while substr(param,1,1)='-'..options=options param..i=i+1..param=word(params,i).end..infile=param.if infile='' then call usage.outfile=word(params,i+1).if outfile='' then call usage..gs '-q -sDEVICE=ps2write -sOutputFile='outfile options infile.exit..usage:.say 'Usage: ps2ps ...switches... input.ps output.ps'.exit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DA226B3D22B2A3FDC722A69B65932DAF
                                                                                                                                                                                                                        SHA1:0DEC2FF99C930EF56EE73DA26CF8DD8A9757107C
                                                                                                                                                                                                                        SHA-256:450CE258831761D9C1023F2B6CCF8CBDD36C8F7F3601DFFC5ED078B4A1AF9E6B
                                                                                                                                                                                                                        SHA-512:BBD830C8760B29DD6570F5F1E4A559CFEE74620463040A67368CD451F203692626BE2648FA37455882E2B155D997065F706E3D4F3F4DE4A09BE6BEB1ADBE2B12
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.# "Distill" PostScript with the Ghostscript 'ps2write' device.# this generates a PDF-style stream with an attached .# PostScript program to interpret it...# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..OPTIONS="-P- -dSAFER".while true.do..case "$1" in..-?*) OPTIONS="$OPTIONS $1" ;;..*) break ;;..esac..shift.done..if [ $# -ne 2 ]; then..echo "Usage: `basename \"$0\"` [options] input.ps output.ps" 1>&2..echo " e.g. `basename \"$0\"` -sPAPERSIZE=a4 input.ps output.ps" 1>&2..exit 1.fi..exec $GS_EXECUTABLE -q -sDEVICE=ps2write -sstdout=%stderr "-sOutputFile=$2" -dNOPAUSE -dBATCH $OPTIONS "$1".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:77AFEB7DC8605A1BC746F5C48A49F9BE
                                                                                                                                                                                                                        SHA1:E358E74BB8669F993DDFBC55410977501013B4BE
                                                                                                                                                                                                                        SHA-256:B75FF3B2F608D5145BEDF413703622B4A042CA0B44361B81FBB438C936F1A5E0
                                                                                                                                                                                                                        SHA-512:792FAD334DB63C74D19EE257653257EE072377C87BBA6C00B558B3CBEC637CA7EB3B21998F0F57C0540905EFECC1B9049E87EC9248B646BDFCF89F0884369EDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@echo off.@rem $Id$.@rem Converting Postscript 3 or PDF into PostScript 2...if %1/==/ goto usage.if %2/==/ goto usage.call "%~dp0gssetgs.bat".echo -dNOPAUSE -P- -dSAFER -dBATCH >"%TEMP%\_.at".:cp.if %3/==/ goto doit.echo %1 >>"%TEMP%\_.at".shift.goto cp..:doit.rem Watcom C deletes = signs, so use # instead..%GSC% -q -sDEVICE#ps2write -sOutputFile#%2 @"%TEMP%\_.at" %1.if exist "%TEMP%\_.at" erase "%TEMP%\_.at".goto end..:usage.echo "Usage: ps2ps [options] input.ps output.ps".echo " e.g. ps2ps -sPAPERSIZE=a4 input.ps output.ps..:end.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6B9541966446CBCF79C21825BD2FF17B
                                                                                                                                                                                                                        SHA1:8FBF3A9CA829C12E55D8C98C812F3834F09B341F
                                                                                                                                                                                                                        SHA-256:0A7B6A054F4637F0B3077C3427E3A0491812CDA612EADF6A94CCFA11398564B6
                                                                                                                                                                                                                        SHA-512:26A7BB8C64962E0516C05E10756414E2C64460477A928DD46ECF26F615F266BE12FB1A239D5131F9452A30C7C04929920E0217BCB069B1D97F336AE507957051
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:quit.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:59D4A595BF81CBBB7B2F445532DDB071
                                                                                                                                                                                                                        SHA1:722E72C659FDF04AC344686E286F351A71642FB4
                                                                                                                                                                                                                        SHA-256:E79D4747C5392532C902BFF45CEFB7F3F645C765B1E828D1F3B1601840BA63B6
                                                                                                                                                                                                                        SHA-512:63CED351E756F15DD9138C07D31B1DBD99C28CFD62FAC98023A2A44353ADD70310F3156207A37B46D232D33405802135B798BA301FFE8035377822B182473980
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 1 Bit, 2 Colors (Ghostscript-Rendering)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits={1}.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0ED30A7AC03FCF45F98D122EA405BDEE
                                                                                                                                                                                                                        SHA1:6E411895FC75638C152642A59261A6E26F20A564
                                                                                                                                                                                                                        SHA-256:F437EABB758FACAE9C10D064E081C944EE207F2C2D26167CD84C1B848B6F90CD
                                                                                                                                                                                                                        SHA-512:FB2E336C46558C7CA0FAAE70F2A1164954216800D0E390A3F5B15B0E19B04D70338BF162BD14E6779298EEE74523A62796C2414B3A0139D35FC75E51229FC923
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 24 Bit, 7 Colors (RGB-Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{8 8 8}".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8034FD35AA6BA116DDA168F6917B4EEB
                                                                                                                                                                                                                        SHA1:B29BDEA4F4F3FBF4113D1DF82772559D77F12975
                                                                                                                                                                                                                        SHA-256:A28915C7682F6350F7C5DECF1B6EAA34BDADB59815E08755C10A2AD178D5F50C
                                                                                                                                                                                                                        SHA-512:7973FE5BF6810B89E490877F9C79C98B44E179F4970930979D8D61F51B87E7645CAAD1A4A1EC11092D4F45F9074657776B05D5915545D959FFC74DC7733D587C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 3 Bit, 7 Colors (RGB-Ghostscript)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceRGB.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{1 1 1}".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A5DDBA369FB38E8A9D0C4386D08989C4
                                                                                                                                                                                                                        SHA1:39BBEFC2245901AA63C53081661F78F1643DBBC6
                                                                                                                                                                                                                        SHA-256:97B20B1A1012D2488B0DEB2C4B94784CA1CB898BD09E77E0197CF8EBDE0471A9
                                                                                                                                                                                                                        SHA-512:C90C0B2D16461C4A137C9D588D672FF1BB7148A9EBF352B6D9B43F5736ACC5E431263DD5357372ECEC9CD9ACA6BBE3CE3A7275BA63E23EACB8AC41A49EF4D8C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 32 Bit, 6+1 Colors (CMYK-Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0E2ABC98189B8ACB9558CCC6E16EAD09
                                                                                                                                                                                                                        SHA1:8DC6B4D05911A7178F5F219513F1E613AFF4D3D1
                                                                                                                                                                                                                        SHA-256:EED86DC1B4AF515566EBAB5F3B8FDF76154350D274EB2E29812C677AF6B43D5F
                                                                                                                                                                                                                        SHA-512:483FEB39BE9738EFF47653B9C9959646FE12161D378BC47B627289D4B9077078898DA8465E806EB22BBD28C364F54B869BAB8328DB8F2661440FE5007DD85BDF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 4 Bit, 6+1 Colors (CMYK-Ghostscript)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits="{1 1 1 1}".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:168EB178B4E4240E54696597DABABEE3
                                                                                                                                                                                                                        SHA1:A39DE404483F4B41C1BA6618BED72FCF2CA2B5B0
                                                                                                                                                                                                                        SHA-256:6C7031170881DCA72E5FD8B7163074804E8FE7322D9B82C6BAD93B9EE3557148
                                                                                                                                                                                                                        SHA-512:6760D08D6D6D759555B1AF9A844500211A16E4E4CB28AFA6550EF124B7A30598082A9152F0D8BE88BA038FDCEA4B6A4E6AD427CCD677B43893BAC1475BBCFCD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="SUN rasterfile, 8 Bit, 2 Colors (Error-Diffusion)".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/SunRaster.-dupComponentBits={8}.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FD4A647727E32FB07F3EF3E9547553B3
                                                                                                                                                                                                                        SHA1:C7DA4860B3316FA989903DE4288E40CDEF3EF2FC
                                                                                                                                                                                                                        SHA-256:726B0FE2791088A7FFA2ADFC355B6EDBDAAC5BAE4347AFB34C96FB43AC7E5BC7
                                                                                                                                                                                                                        SHA-512:3A462C42586C4A5AFD5883AFA07A9EE0F299D1709299496ECB40C8D3323E86F3E2610575C98F63BB580692993C241EBE448676220957D7DFC0595DDD4562387A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Manufacturer: EPSON.Model: Stylus Photo 2200.Resolution: 1440x720.Dither: 2.Aspect: 2.Microdot: 16.Unidirectional: 0.AddLut: K.23.0 0.0.041667 0.072936.0.083333 0.144825.0.125000 0.193066.0.166667 0.249716.0.208333 0.302334.0.250000 0.342984.0.291667 0.386044.0.333333 0.425084.0.375000 0.458522.0.416667 0.520504.0.458333 0.577275.0.500000 0.605041.0.541667 0.652086.0.583333 0.679372.0.625000 0.703745.0.666667 0.727044.0.708333 0.750855.0.750000 0.765267.0.791667 0.920270.0.833333 0.992157.0.875000 0.996076.0.916667 1.000000.AddLut: K.4.0 0.0 0.5.0.15 0.75.0.65 1.AddLut: k.23.0 0.0.041667 0.072936.0.083333 0.144825.0.125000 0.193066.0.166667 0.249716.0.208333 0.302334.0.250000 0.342984.0.291667 0.386044.0.333333 0.425084.0.375000 0.458522.0.416667 0.520504.0.458333 0.577275.0.500000 0.605041.0.541667 0.652086.0.583333 0.679372.0.625000 0.703745.0.666667 0.727044.0.708333 0.750855.0.750000 0.765267.0.791667 0.920270.0.833333 0.992157.0.875000 0.996076.0.916667 1.000000.AddLut: k.5.0 0.0.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A1A42F5FF3496D92CABE380BE774ABAF
                                                                                                                                                                                                                        SHA1:703AD022FC70707FD946827EFFF9FAE5A70E2C49
                                                                                                                                                                                                                        SHA-256:27CE57308BD2BAF6A344671299ECC2006CDA4CC11947D1F7557F5970BCC1B80B
                                                                                                                                                                                                                        SHA-512:32663459EC1F16A97566B88D2F8BA3CA05B21DB7A029BABEE1D3C98676EC27D0FFF93E0085910C0103041D5274D96742131EDF3EDB80419F4563470802C10584
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1995, 1996 Aladdin Enterprises. All rights reserved...% $Id$.% Utility program for converting Japanese fonts produced by Macromedia's.% Rollup program to Type 0 fonts suitable for use with Ghostscript..%.% Rollup produces the following files, where xxx is the font name:.%.xxx-H, xxx-SA, xxx-SB, xxx-SK, xxx-SR, xxx-UG.%.JIS83-1_COD.%.JIS83-1_CSA.% The _COD and _CSA files are large files containing the actual.% character outline data; they may theoretically be shared between.% multiple fonts..%.% rollconv.ps converts the above to files named:.%.fff.ps.%.fff.COD.%.fff.CSA.%.fff.CSR.% where fff is a font file name provided by the user at conversion time..% The fff.ps file is the actual font file to be loaded with `run'.% or placed in a Fontmap or a directory named by [GS_]FONTPATH;.% the other two files must be present at runtime in a directory that is.% on Ghostscript's search path (-I, GS_LIB, GS_LIB_DEFAULT)..%.% The normal way to invoke this program is.%.gsnd -- rol
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EE33D737CE8664E095F5538A8C448C1A
                                                                                                                                                                                                                        SHA1:140104AC06E31632593F46FA7001A1BA990A1EC5
                                                                                                                                                                                                                        SHA-256:D41FDEA3810BA427044B28B311AD73A0B9210A8940BF3BC5F1A4A70321206B33
                                                                                                                                                                                                                        SHA-512:E8D972F9ED43D527EAD489471425E402BC56399CD626C4E0A20F8D42C48A8B32AB8A910F2726C435EFD485D4DA0D08FE93548C312B50A884C545074C6090FD61
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1993, 1994, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% showchar.ps.% Show the outline and rasterized forms of a character.../F where { pop } { /F /Times-Roman def } ifelse./P where { pop } { /P 16 def } ifelse./Rx where { pop } { /Rx 100 def } ifelse./Ry where { pop } { /Ry 100 def } ifelse./Cs where { pop } { /Cs (M) def } ifelse./Pr where { pop } { /Pr false def } ifels
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D9D23D093FD5C53C61089498CE26D735
                                                                                                                                                                                                                        SHA1:D7F2947AB3D98B783C7C9147DF8A9C7D9D3FFA94
                                                                                                                                                                                                                        SHA-256:1CFCED39C2F03453FD6AAA03387ED144143CB77C38E44DD90DB8F91545420C03
                                                                                                                                                                                                                        SHA-512:DC8FEC9C1DA8A0D85C879B345295BD70EEF1F3CF53BABBAFB00466E255B2471C374F64CB50B97AB3F23805D33B17F6FBB65B8B7A0840E843D08B3024C8303C77
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:showpage.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5FCA0AFB8214DEA2B62F8F8CD6EFC5CB
                                                                                                                                                                                                                        SHA1:AAC88872C68359C96ED536D39B8B71C2C32BAB79
                                                                                                                                                                                                                        SHA-256:AB17A5A51E7348EA73884703544C0841690CC3388F4665745F59FCBE29DF2112
                                                                                                                                                                                                                        SHA-512:F247826F42D7C5D3073963389823368B77EB09DBB712398AD8DA3A491F8CBE7493170057ECCA79A3574DA810E627A72D5D921D0320CEC195321D8967F33B3536
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.3000
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AB4C6FD1634E2791E7DF3F670244018A
                                                                                                                                                                                                                        SHA1:19C06EE1F568571F04D24C57AAA14E1640FB6D28
                                                                                                                                                                                                                        SHA-256:7090E923A47E1C0910AE4167C56AB5283FCFBC88595199B8FD1DF9CD1A6B1432
                                                                                                                                                                                                                        SHA-512:567DAE663A9D0127EF7C0B380D41687870C4626F985134FC09B38ADE6DAA7E09314E04520B700A476208FC45486723A1AF08A15551334209C696ECF4EE5483C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 1440x720DpI, Grayscale, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveXPasses=2.-dupOutputXStep=2.-dupWeaveYPasses=8.-dupOutputPins=30.-dupWeaveYFeeds="{15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15}".-dupWeaveXStarts="{0 1 0 1 0 1 0 1 1 0 1 0 1 0 1 0}".-dupWeaveYOffset=38.-dupWeaveInitialYFeeds="{ 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 15}".-dupWeaveInitialXStarts="{0 1 0 1 0 1 0 1 1 0 1 0 1 0 1 0}".-dupWeaveInitialPins="{ 15 9 18 12 6 15 9 18 27 21 30 24 18 27 21 30}".-dupFormatYa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B64FB615CA608B1F5D3DBED9E21A3DD0
                                                                                                                                                                                                                        SHA1:2EDFB8B4BAFEE4F4A5C1237BA283A5E758A00A2D
                                                                                                                                                                                                                        SHA-256:2155E58AC44CBC41E9D9E94D838DA4058DB39EED036F5591BC355B5DBE814CD6
                                                                                                                                                                                                                        SHA-512:9CC85D28B4F91CCA904D52DC064CF84D4CC40F326B0E1CEC7A389650450A3F14A89D89A45DF73355C29A950C8FC4337CEE3BCE663F286B228604808F3AD8BDD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:819E9B73F25FC4DB54258F761D6EDD9B
                                                                                                                                                                                                                        SHA1:1A46E3D1F74ACA348A09A20297C4E6E17544E584
                                                                                                                                                                                                                        SHA-256:01B3A4FD615AA11247917EA6C8002EAE723007AE664D59C21534FEE197B8FC64
                                                                                                                                                                                                                        SHA-512:45B1A57D84E4CB9D1BABAB9166EFA558A4FFC0644C933182CF7E981EA00031C90A74A427305551488F58F4CBE4035F8A91C7BF0970327D7684A36CF91513161D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Grayscale, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMargi
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7C9025FCBA2EADFAB79F8A0B0A785DD8
                                                                                                                                                                                                                        SHA1:A088E5F4A76EA17BDDE1B4D009C496280EABABAC
                                                                                                                                                                                                                        SHA-256:46B3BF1C57F92C2235CC2342E449AFFE1664988AC609F566133913CE963DBEE1
                                                                                                                                                                                                                        SHA-512:4A890B68F0CD06F8CCD437ECE978ED1B1DDFBA2AE4C5A3E76202DE493A64DE5524752DE34DEFA38BF8998D1AE3D0662719FBFC798F4233C744B6451ECF4EEE9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/FSCMYK32.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.30000000.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D5E8D1E13C6857A37C8D757DEBBD6F89
                                                                                                                                                                                                                        SHA1:A7D62AC3E8AE8CB154891499F617FAA291A27C9F
                                                                                                                                                                                                                        SHA-256:64DE0F0E8BAF1C730F723A39BC18DBB9A294C6EEDE14AF728AC2C6FE4D8E27B9
                                                                                                                                                                                                                        SHA-512:4AAFEE5E5A4843FD74A279B47CEE0624F459730FF4FA4582B5E02DD51F411A41EFEBA8A88C3E6639A6F25F98B6F140F4E66C1248E63B0D58566CB3A91363E236
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 360x360DpI, Grayscale, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 24.0 9.0 9.0}".-dupWhiteTransfer="{ . 0.30000000 0.25411765 0.20862745 0.18509804 0.16313725 0.14588235 0.12862745. 0.11450980 0.10196078 0.09098039 0.08156863 0.07215686 0.06431373 0.05490196. 0.04549020 0.03764706 0.02980392 0.02196078 0.01254902 0.00627451 0.00000000.}".-dupOutputComponentOrder="{ 0 }".-dupWeaveYPasses=4.-dupOutputPins=32.-dupWeaveYFeeds="{33 30 35 30}".-dupWeaveInitialYFeeds="{1 1 1 29}".-dupWeaveInitialPins="{ 8 16 32 23}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginComma
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9C60F975678B4CBA950A15865346AD76
                                                                                                                                                                                                                        SHA1:C76C94077C815882EC2A7FD795F6537EE26D86FB
                                                                                                                                                                                                                        SHA-256:247D754856B9615613AAB92AA89A84DE5E42AC4740F9756D001B22D4488512FB
                                                                                                                                                                                                                        SHA-512:0C0882C60002FC8C073B7334678F3542DA9BFC30F47838794807C1E6293442FB81EF3642AA3747CDC088852C2C11232ACB47354CC3FC03A8D507F1DE5DB658A3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=4.-dupOutputPins=15.-dupWeaveYFeeds="{15 15 15 15}".-dupWeaveInitialYFeeds="{1 1 1 13}".-dupWeaveInitialPins="{ 4 15 11 7}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.057
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:231FD9DA6A5412283333237DABAA8023
                                                                                                                                                                                                                        SHA1:CCD5C014595331865BCB6773E7CE320CB76F12ED
                                                                                                                                                                                                                        SHA-256:FC8A80C1936CE51A2BAD1A5E85A4BE12C502C3529FB75642C815D6D5ED266910
                                                                                                                                                                                                                        SHA-512:6E09A4E10F237373767053B30D229FE054DB516DEBFC857DB49DF41AE7C097E0211B608E0F5908A25A69F46617DB145ABD0B62761CC9483EB3ECDA7BA0666276
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 1520, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.4000
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2707D0FA3A0FAAC12BDE144253A89E40
                                                                                                                                                                                                                        SHA1:8F1F951ADBD2B3FD62202360E93029EECDE1355A
                                                                                                                                                                                                                        SHA-256:21E117CE4EADF813C3EE269D165C994785FB7B5926DBF997E4851000603965BC
                                                                                                                                                                                                                        SHA-512:BF24B3CF8D2BBB53CC0AC16B4C71B5C367B7C29B4513F2FE49C5814D171B2620DC1E9384C6A7776C203A4BB9A7DBD65DBBF2D44753662DD4164E861D16935EF3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color II / IIs, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=3.-dupOutputPins=20.-dupWeaveYFeeds="{20 20 20}".-dupWeaveInitialYFeeds="{1 1 19}".-dupWeaveInitialPins="{ 7 20 13}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A29F41C0B304A314099C19CCD963A6C4
                                                                                                                                                                                                                        SHA1:0FF53B98F0CA19AA64F44C14063A42C7E4CD6FDE
                                                                                                                                                                                                                        SHA-256:6FDC33E38660E3DDA0A404C0052490F96EA6DA22318A84441E56D53DDECAD9AB
                                                                                                                                                                                                                        SHA-512:FE0B7230772B947BDE9670486EB10D055B317E9A7A01807481C77965D23C114B0868248AC49B7BF14368D8C011CA1C2416D1E51F484D5B0282D0B8011F025274
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 200 , 360x720DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r360x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupOutputPins=19.-dupWeaveYPasses=6.-dupWeaveXPasses=1.-dupWeaveYFeeds="{19 19 19 19 19 19}".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.27
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EA71CB1E749281697C8A90515B3F307B
                                                                                                                                                                                                                        SHA1:3926E70F57AE7B2312B808ED5A7EED6709F0E033
                                                                                                                                                                                                                        SHA-256:41A85F3A0BF7885C87ACCF148C8474A4EF444C2F49A915E6C2E7D564A94F0EDD
                                                                                                                                                                                                                        SHA-512:4F143A0E76500D9478CD918A492A59DFE1368FC0FA4CED9D00590F1D2A01432B758E7303AA3A367FFB5D6B77AE82CAEFAC39DBAA730D78C4A05F9DD97153B43C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color II, 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=6.-dupOutputPins=20.-dupWeaveYFeeds="{20 20 19 22 16 23}".-dupWeaveInitialYFeeds="{1 1 1 1 1 19}".-dupWeaveInitialPins="{ 4 20 7 17 10 13}".-dupBlackTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupCyanTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupMagentaTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DCE0AC9BC9329106E068D70D044C51B4
                                                                                                                                                                                                                        SHA1:67C9DCC74A09AC5C01AB4C4360B35C4E41A1DE92
                                                                                                                                                                                                                        SHA-256:AF6F2D136E880CE0E2CE911C33DD6BD41ADBB5BFFB976D90A04587C625277997
                                                                                                                                                                                                                        SHA-512:D7F272E30E08A18DB07FADA37D280C1C416CDDC43B70E87648B203BD32761A780ADC22D9094CA70D1B064F02BB0AA0C28150D1DB8E429BD51ED2BC037299BA1E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color IIs, 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0003 0.0027 0.0056 0.0085 0.0120 0.0156 0.0196. 0.0227 0.0260 0.0292 0.0323 0.0354 0.0386 0.0416 0.0450. 0.0503 0.0564 0.0630 0.0711 0.0799 0.0905 0.1038 0.1169. 0.1321 0.1522 0.1761 0.2011 0.2285 0.2678 0.3102 0.3637.}".-dupCyanTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.0630 0.0683. 0.0738 0.0803 0.0870 0.0955 0.1042 0.1149 0.1283 0.1408. 0.1552 0.1744 0.1970 0.2197 0.2441 0.2797 0.3169 0.3637.}".-dupMagentaTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.063
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:40663120844F58D713B026D0D7D434D1
                                                                                                                                                                                                                        SHA1:89732E6B0A5C85A83CF83E062EEE9F6138292D19
                                                                                                                                                                                                                        SHA-256:EB5289C412586D316A9458A852672D8D6B3F3AFA79D3A6A80CC1168642F62B94
                                                                                                                                                                                                                        SHA-512:CEAC289B1A1B0B2A64C4002D8973F720B969C448FDCD7CC50C817F26A1884C48C7388F1858ACF1E6B37920ED5A6AFD2A807149011940A17AD67AD5445B56EEFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 360x360 dpi, colour, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=6.-dupOutputPins=11.-dupWeaveYFeeds="{11 11 11 11 11 11}".-dupWeaveInitialYFeeds="{1 1 1 1 1 7}".-dupWeaveInitialPins="{ 2 11 9 7 5 3}".-dupWeaveYOffset=0.-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 2 4 1 3 0 0 }".-dupNozzleMapMaskScanOffset="{ 0 1 2 3 0 0 }".-dupBlackTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.3209 0.3496 0.3820 0.4145 0.4505 0.4907 0.5344 0.5840. 0.6445 0.7093 0.8154 0.9816 0.9983 0.9988 0.9994 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0034 0.0185 0.0377 0.0574 0.0769 0.0952 0.1147. 0.1337 0.1540 0.1759 0.1985 0.2209 0.2457 0.2706 0.2949. 0.32
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5CE3B76061E96F2A62F7EF6A3EBC9E66
                                                                                                                                                                                                                        SHA1:F2070199751FE88F0A5041D89A93741EF36ACF17
                                                                                                                                                                                                                        SHA-256:29DD2819ECEDE70EB20FAB8AC1E18981F2DC602A57F2FA99431F57A9D60BEFDA
                                                                                                                                                                                                                        SHA-512:FAEFBA4FBBFE994164E52C018AAFDF34C48FD4B533FB423919C7AADA9B97FF1F2C5155D51F7D06F43383F326C907A6EC04588790B868FC6CC356DB8C8B09EB5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 180x180 dpi, black only, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x180.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=1.-dupOutputPins=31.-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 0 0 1 0 1 1}".-dupNozzleMapMaskScanOffset="{ 0 0 0 0 1 2 }".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:46433CA4F28AC29AB85AF92E101B7EC6
                                                                                                                                                                                                                        SHA1:B600C7D3FB61F9A503EE2A8868A9A97B082C7AFC
                                                                                                                                                                                                                        SHA-256:6564A9E4E1F7E1ADA4F33BA25323F47B5683D3FC3601BB193EBF47785FB1B2DD
                                                                                                                                                                                                                        SHA-512:613AAED1760EE09D3890B4DA00F81690B960D6021D98A37CCADCC4235B6FDCACFB5EFF3A85DAA14469957BB3E2B5115022B4B13EC259E9464B91ED769A078DE8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 300, 360x360 dpi, black only, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceGray.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscNozzleMap.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=2.-dupOutputPins=31.-dupWeaveYFeeds="{31 31}".-dupWeaveInitialYFeeds="{1 31}".-dupWeaveInitialPins="{16 31}".-dupNozzleMapRowsPerPass=64.-dupNozzleMapPatternRepeat=6.-dupNozzleMapRowMask="{ 0 0 1 0 1 1}".-dupNozzleMapMaskScanOffset="{ 0 0 0 0 2 4 }".-dupWhiteTransfer="{.1.0 0.921295345 0.846429467 0.775337517 0.707954228.0.644212425 0.584044278 0.527380228 0.474149585 0.424279869.0.377697408 0.334326446 0.294089675 0.256907612 0.222698912.0.191379622 0.162863538 0.137061611 0.113881744 0.0932285339.0.0750028 0.0591011234 0.0454152822 0.0338314585 0.0242292974.0.0164806321 0.0104477014 0.00598061318 0.00291339168 0.00105723308.0.000186894162 0.0.}".-dupBeginPageCommand="<. 00 00
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B787ADD9536CE456161215395911AB59
                                                                                                                                                                                                                        SHA1:785C679820E5112D15C7FDD2938DB5685FFB52FA
                                                                                                                                                                                                                        SHA-256:A551D8D5FAB7E6A1EEEC78BA74C0311E2CE192109AF1398346986D3BC8D87CA9
                                                                                                                                                                                                                        SHA-512:47C00FC298496FE9B0EF0587FB21BE1C49525AAAE8073DE2BAD3CE86C6D269C261ECB83CA73A1DE656CD160387233A7C835BB8869B0CFAC062A5B6B5515C7FB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 500, 360x360DpI, not Weaved, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0008 0.0075 0.0155 0.0235 0.0331 0.0430 0.0540. 0.0625 0.0714 0.0804 0.0889 0.0973 0.1061 0.1143 0.1239. 0.1382 0.1551 0.1732 0.1956 0.2196 0.2488 0.2854 0.3215. 0.3633 0.4185 0.4841 0.5529 0.6284 0.7365 0.8529 1.0000.}".-dupCyanTransfer="{. 0.0000 0.0021 0.0152 0.0291 0.0418 0.0552 0.0681 0.0818. 0.0947 0.1082 0.1218 0.1347 0.1474 0.1607 0.1732 0.1877. 0.2029 0.2208 0.2393 0.2626 0.2866 0.3159 0.3528 0.3873. 0.4268 0.4797 0.5417 0.6042 0.6712 0.7692 0.8714 1.0000.}".-dupMagentaTransfer="{. 0.0000 0.0021 0.0152 0.0291 0.0418 0.0552 0.0681 0.0818. 0.0947 0.1082 0.1218 0.1347 0.1474 0.160
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:48CF4EDA3EC438CD4D8EE96015BAA318
                                                                                                                                                                                                                        SHA1:969D5ED1CDDEE81D23AFD9991736C57BEB51FDED
                                                                                                                                                                                                                        SHA-256:4D7B8032C41CA4A06F93FA233FD2FDF3246DD97501AD49B729246BABF8A55032
                                                                                                                                                                                                                        SHA-512:56F51AD877215DA05097E2DFE2F13CE9CA4C34EC29BFBD2A7373DDED3FDD8C4C01AACAB7392AA9D12D8C16120A0008AFFAF5189C80F207A3CE8811A775FB3217
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 500, 720x720DpI, not Weaved, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{. 0.0000 0.0003 0.0027 0.0056 0.0085 0.0120 0.0156 0.0196. 0.0227 0.0260 0.0292 0.0323 0.0354 0.0386 0.0416 0.0450. 0.0503 0.0564 0.0630 0.0711 0.0799 0.0905 0.1038 0.1169. 0.1321 0.1522 0.1761 0.2011 0.2285 0.2678 0.3102 0.3637.}".-dupCyanTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.0585 0.0630 0.0683. 0.0738 0.0803 0.0870 0.0955 0.1042 0.1149 0.1283 0.1408. 0.1552 0.1744 0.1970 0.2197 0.2441 0.2797 0.3169 0.3637.}".-dupMagentaTransfer="{. 0.0000 0.0008 0.0055 0.0106 0.0152 0.0201 0.0248 0.0298. 0.0344 0.0393 0.0443 0.0490 0.0536 0.058
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9574D665E541B93D406B0DD67EB5AF16
                                                                                                                                                                                                                        SHA1:2FB8D287E88A528E9932FE7613E58FD7614D98D4
                                                                                                                                                                                                                        SHA-256:6B91EF9E999C01A0E2448A7FFA9D878F281F23C7681062C71E7435ADC4F977BC
                                                                                                                                                                                                                        SHA-512:ADDC33B4EC9C6D2B85B61811A00952864C0C769E5F8B2290C08AB98CAADEA84E65DDF31D560E83C5651CB2BD4C69B32D3D932B25B7DFC5469E71DF031E8821B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:558DF40CE790F56ABCF53D861398FD31
                                                                                                                                                                                                                        SHA1:439FACED252D5B1D53F512E151FE5D20F1B65F47
                                                                                                                                                                                                                        SHA-256:3169F3EE3785E2300B3C68EAE6E4A95E48C686D5B3D098A019A13B1AC039FA1D
                                                                                                                                                                                                                        SHA-512:B4C67468EA059BA5DBA231E1176B2D30D5A243B7A9006DE6C6D93B50D0D7FF78EF564595613291B5336BE5941403645DDADAC01ECE37D41362952AC4ECB78DFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0329 0.0706 0.1160 0.2392 0.7955 }".-dupCyanTransfer="{ 0.0000 0.0602 0.1133 0.1961 0.2945 0.3885 }".-dupMagentaTransfer="{ 0.0000 0.0452 0.0836 0.1215 0.1493 0.1749 }".-dupYellowTransfer="{ 0.0000 0.0350 0.0914 0.1567 0.2430 0.2934 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjus
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:40CBC7F551FE61FCFAC7615A73C3BCAC
                                                                                                                                                                                                                        SHA1:038CD849CD4D53692E97ABD7D0152465046621FF
                                                                                                                                                                                                                        SHA-256:6148B5FA462C886F82C4C520C95C9F4B68802D5660E49C4806450027BE62A20C
                                                                                                                                                                                                                        SHA-512:6A2A5367AE01B2CC7EB7F382CD2BDA91A13B3E07276D208C5BD3343156566EDEF8E2BA4806D3A049EF69087A268DBE56737D20D16FB62E2149D5E2793AE85354
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 600, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0553 0.1158 0.1998 0.4321 1.0000 }".-dupCyanTransfer="{ 0.0000 0.1188 0.2272 0.3745 0.5396 0.6145 }".-dupMagentaTransfer="{ 0.0000 0.0851 0.1512 0.2111 0.2606 0.2818 }".-dupYellowTransfer="{ 0.0000 0.0679 0.1742 0.3129 0.4587 0.5389 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=4.-dupOutputPins=32.-dupWeaveYFeeds="{33 30 35 30}".-dupWeaveInitialYFeeds="{1 1 1 29}".-dupWeaveInitialPins="{ 8 16 32 23}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2F7F06D14F94016C8F752AE500AB81A3
                                                                                                                                                                                                                        SHA1:BBAFA7059F40AFA584523BD8EA265281863734BA
                                                                                                                                                                                                                        SHA-256:8BA67E9F7BE498834512BC64C04469492973FD3272914D01262A8ABB0CE9D47C
                                                                                                                                                                                                                        SHA-512:E2C2444204C0652B99F4F278645C48C6AFBD773FBBC78DDBA59BBF2312F55D51879AD60690A5F7E9D663C2310CC4417FEDFD6A6F22AAB26114D2671FBB9EC97A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 640, 720x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0 0.04 0.08 0.16 0.20 0.35}".-dupCyanTransfer="{ 0.0 0.06 0.12 0.18 0.24 0.45}".-dupMagentaTransfer="{ 0.0 0.05 0.10 0.15 0.20 0.42}".-dupYellowTransfer="{ 0.0 0.04 0.08 0.16 0.20 0.37}".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=8.-dupOutputPins=32.-dupWeaveYFeeds="{31 31 31 31 37 33 33 29}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 25}".-dupWeaveInitialPins="{ 4 24 28 32 19 15 11 7}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEnd
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C171334BD16559AA6AFF8694CF7C1C5B
                                                                                                                                                                                                                        SHA1:9CF68843C316C5FC7521708FCAED909016416303
                                                                                                                                                                                                                        SHA-256:CC472D6BFEB66B0F6CDE0A423E7E8AE0DE0F61105C348B813769EF98EF58426D
                                                                                                                                                                                                                        SHA-512:8216887056CA636257F0CA3B4988D0BB74073D33F5E06B2B02FC689E693A1C3C9939821C9029F3CA5118E73060D40B886DCBD68E1776DCF1F7BF59F8C72B5716
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 1440x720DpI, Inkjet Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2XY.-r1440x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ . 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupCyanTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000000.}".-dupMagentaTransfer="{. 0.00000000 0.00627451 0.01254902 0.02196078 0.02980392 0.03764706 0.04549020. 0.05490196 0.06431373 0.07215686 0.08156863 0.09098039 0.10196078 0.11450980. 0.12862745 0.14588235 0.16313725 0.18509804 0.20862745 0.25411765 0.40000
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:ABB8D346E3DB0758F55C59705AFF36E8
                                                                                                                                                                                                                        SHA1:DF54246AC44DD9C1BEB7FE533F73514A050BD1EC
                                                                                                                                                                                                                        SHA-256:DD8F952868DB0697CD010CE75E83D4B32AFF69733C896A7F71B0234974A4109A
                                                                                                                                                                                                                        SHA-512:60BC00104E0626631713017A12EAA79713D1014C074518AAB0A1890B6CDFBF8D00E239D92E507883BE12845B842B871C581DFD8D7A3FC97D97D5FD9D9CC86415
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 720x720DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0329 0.0706 0.1160 0.2392 0.7955 }".-dupCyanTransfer="{ 0.0000 0.0602 0.1133 0.1961 0.2945 0.3885 }".-dupMagentaTransfer="{ 0.0000 0.0452 0.0836 0.1215 0.1493 0.1749 }".-dupYellowTransfer="{ 0.0000 0.0350 0.0914 0.1567 0.2430 0.2934 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=4.-dupOutputPins=64.-dupWeaveYFeeds="{63 63 67 63}".-dupWeaveInitialYFeeds="{1 1 1 61}".-dupWeaveInitialPins="{ 16 64 47 31}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 05. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMa
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CB23638C899636EA29CDA3BC0E6F50AC
                                                                                                                                                                                                                        SHA1:142CA9830A1DCC9E249DE6D9D66983F333317142
                                                                                                                                                                                                                        SHA-256:C1940CD5C900F597842A1118DC9643865FCD06CAA63F7ED87CCA9B2794F4381F
                                                                                                                                                                                                                        SHA-512:0E4A4DFEF9CACB0E58A4A4BD6B213B5D970837B3B47EDFC4C54F57F7FEF0615D71E19763945816875558B282655262FDD96BE21A01F3E2A0ADB0A0DA23BF84B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color 800, 360x360DpI, Plain Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupBlackTransfer="{ 0.0000 0.0553 0.1158 0.1998 0.4321 1.0000 }".-dupCyanTransfer="{ 0.0000 0.1188 0.2272 0.3745 0.5396 0.6145 }".-dupMagentaTransfer="{ 0.0000 0.0851 0.1512 0.2111 0.2606 0.2818 }".-dupYellowTransfer="{ 0.0000 0.0679 0.1742 0.3129 0.4587 0.5389 }".-dupOutputComponentOrder="{ 1 2 3 0 }".-dupWeaveYPasses=2.-dupOutputPins=64.-dupWeaveYFeeds="{63 65}".-dupWeaveInitialYFeeds="{1 65}".-dupWeaveInitialPins="{ 33 64}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2855 0100 0A. 1b5501. 1b2865 0200 0002. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEn
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FB1DE5C60E3D531663156C4C20DD5235
                                                                                                                                                                                                                        SHA1:69D8758A8EF12620934DFE2F16469775241F3388
                                                                                                                                                                                                                        SHA-256:4E4F78576D00346A5CB6961DAA5E99570CC91C06975DC9414D41144E2CFA3E32
                                                                                                                                                                                                                        SHA-512:852B12A0C177F314D4956C2AA0378035947E09C890C07E4FDECFD3BC387F946719F2A1A2DDB355E0240F07F5D639112C9DBE7BCD5084CA33DC810CF375569ACF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 720x720DpI, Special Paper".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupWeaveYPasses=8.-dupOutputPins=15.-dupWeaveYFeeds="{15 15 15 15 15 15 15 15}".-dupWeaveInitialYFeeds="{1 1 1 1 1 1 1 8}".-dupWeaveInitialPins="{ 15 13 11 9 7 5 3 1}".-dupBlackTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupCyanTransfer="{. 0.0000 0.0011 0.0079 0.0151 0.0217 0.0287 0.0354 0.0425. 0.0492 0.0562 0.0633 0.0700 0.0766 0.0835 0.0900 0.0975. 0.1054 0.1147 0.1243 0.1364 0.1489 0.1641 0.1833 0.2012. 0.2217 0.2492 0.2814 0.3139 0.3487 0.3996 0.4527 0.5195.}".-dupMagentaTransfer="{. 0.0000 0.0011 0.0079 0
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A291C454D9D0BBC3C96D6411B756D808
                                                                                                                                                                                                                        SHA1:0258A34DB3E55D4DA8475FBFA6C955F3C7A25111
                                                                                                                                                                                                                        SHA-256:E91B3D96CFE1A1DA5021E0564E761575AEA4963B087A240D158A6E1C78423EB8
                                                                                                                                                                                                                        SHA-512:9B3600E90D478E94C9B0024A74687826FB0E23F3725195192D71BE9AA2FDE248D81D67F052679E3150F5DFE2221361B29404D99D5B7C5D133B9ADEB5C627F5EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Epson Stylus Color I (and PRO Series), 360x360DpI, noWeave".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupWeaveYPasses=4.-dupOutputPins=15.-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 00. 1b2855 0100 0A. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3C16D262280385F30F9C4502D2506F43
                                                                                                                                                                                                                        SHA1:5D6BE95C085646D81A8D9B2C944E645900B6ABA1
                                                                                                                                                                                                                        SHA-256:DEE624E837AD678DECEEFA2820DC5358A6725CE9B40D549DA599529D184A809E
                                                                                                                                                                                                                        SHA-512:ED9804AF469996CE106211B8442C2BA78857A3FE8E1720C662CF7D54CF401380EE315E52F88175838507F43520F7D0BADA1B75E2EA415F1F5CC3DDFFB4E0785E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Any Epson Stylus Color, 360x360DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYK.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r360x360.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 01. 1b2855 0100 0A. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:58DD939F9FA7EFB21C18373385FBB524
                                                                                                                                                                                                                        SHA1:149E6C3079928224032DF57EBCCD534B1B28E4E8
                                                                                                                                                                                                                        SHA-256:27F353A5BD71C3D1FA7C983782A13C47462B7837EFDE44B83E02A93DF3210ECE
                                                                                                                                                                                                                        SHA-512:01253AD5363ED21DC39EBE920EB4E0574FB0C1AE135C5388C5A33ADFE0AC6BFB6A6D07DCE5133A7D831C5A1B0C1E746A2314E5A7A606829253B24131D59EC7C8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:-supModel="Any Epson Stylus Color, 720x720DpI".-sDEVICE=uniprint.-dNOPAUSE.-P- -dSAFER.-dupColorModel=/DeviceCMYKgenerate.-dupRendering=/ErrorDiffusion.-dupOutputFormat=/EscP2.-r720x720.-dupMargins="{ 9.0 39.96 9.0 9.0}".-dupComponentBits="{1 1 1 1}".-dupBeginPageCommand="<. 00 00 00 . 1b01 40 45 4a 4c 20 31 32 38 34 2e 34 0a . 40 45 4a 4c 20 20 20 20 20 0a . 1b40 1b40. 1b2847 0100 01. 1b2869 0100 01. 1b2855 0100 05. 1b5500. 1b2843 0200 0000. 1b2863 0400 0000 0000.>".-dupAdjustPageLengthCommand.-dupAdjustTopMarginCommand.-dupAdjustBottomMarginCommand.-dupEndPageCommand="(\033@\014)".-dupAbortCommand="(\033@\15\12\12\12\12 Printout-Aborted\15\014)".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6CACC86793651882C1F23572C1C97BE8
                                                                                                                                                                                                                        SHA1:608ABE5E654ACCF822EBFE6A706A692AAE3BBF25
                                                                                                                                                                                                                        SHA-256:FFC29F2B9D54058DCF89925AAAD34B0625B147537C3728B739786A52BD8708E9
                                                                                                                                                                                                                        SHA-512:E1FF03F4EE64F9AA60BF31F725B6515052AAF5AB8400D53DB33EA76EBC38C2A3376A37E8BD997C29B846E14C419AB11F4A43CCA4E5B7CBC60FEB15E7FC0DE5A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995 Aladdin Enterprises. All rights reserved.%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% stcinfo.ps.% Epson Stylus-Color Printer-Driver..% The purpose of this file is to print & show Parameters of the.% stcolor-driver. If not run on ghostscript/stcolor, it prints.% something like a color-chart...% use either existing STCinfo-dictionary, retrieve new one or create dummy..statusdict begin product end.dup (Ghostscript) eq 1
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9C07EB798028C6F30107CFC85769AD0E
                                                                                                                                                                                                                        SHA1:27367AF4044CEEA6E1B975A7A28489CE6F8D06E2
                                                                                                                                                                                                                        SHA-256:80C4A75A893AB53819CD3C23B8916F8E15B8F72B8AED6B2520F8C8DB72868499
                                                                                                                                                                                                                        SHA-512:C792019EE47C2BCAFDC0E39CA1749FB7F1398B0AC03BB656C6284FFB271CB518FECF7D05C06CB03635D35521AD3D51F4C08341795D4030AFDE48626F95C07DEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995 Aladdin Enterprises. All rights reserved.%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% stcolor.ps.% Epson Stylus-Color Printer-Driver..% The purpose of this file is to configure the stcolor-printer driver..%.% It is useless and dangerous to interpret the following code with anything.% else than Ghostscript, so this condition is verified first. If this fails.% a message is send to the output. If this message bothers you
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8A70D8ABE1EC7C6809BBE717DC3A2E6E
                                                                                                                                                                                                                        SHA1:047CE99E25D786EEA4BB1ED8F18D313E6592CE07
                                                                                                                                                                                                                        SHA-256:93A7C20BAE109C1720CE419548A1996CABC024A9206E1B5C63D8314CD7E25C2C
                                                                                                                                                                                                                        SHA-512:6F213F474C875B2640F9E276E0CD0C55FE569ED03315F9F0B6799430019293F6A37FEF77B820F0D95E517992036E70110C5D89BF1E5A2E618C13245A0A2ECAAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1999, 2000 Artifex Software, Inc. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% helper file to simplify use of Stochastic Halftone - uses ht_ccsto.ps..% This file sets the /StochasticDefault /Halftone as the current.% and the /Default halftoning, loading the Stochastic halftone.% if required...% Stochastic halftoning is recommended for inkjet printers, and may.% produce output as pleasing as the more
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A118F683465907C0B5513216E1515B4A
                                                                                                                                                                                                                        SHA1:7C7E2A11DDA6C72DB48C9B26526D9EE334C024EE
                                                                                                                                                                                                                        SHA-256:9C7CD4C938291919D7D5949A80E2372FCC612E2E28C460C1362C9F01CB4357CD
                                                                                                                                                                                                                        SHA-512:BF53F8FEA4C5D4CFB11589C25181118FA17111F66C1F56852DD9760971A4954ED285B6E9E61821149800B23858B95232A1D58DCEA03119D167E928F85DE19FA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1994 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% traceimg.ps.% Trace the data supplied to the 'image' operator...% This code currently handles only the (Level 2) dictionary form of image,.% with a single data source and 8-bit pixels.../traceimage...% <dict> traceimage -. { currentcolorspace == (setcolorspace\n) print. (<<) print. dup { (\t) print exch ==only ( ) print == }
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FF17EAA7B7DF8AE9AF3DB2A7789B7998
                                                                                                                                                                                                                        SHA1:1C90DEA71EDCCCAA8302873F6FD438E193D9F315
                                                                                                                                                                                                                        SHA-256:E2C9FD03960859C8BEA05F3ACC999E397491CDF461967451A7AD5A0557328A69
                                                                                                                                                                                                                        SHA-512:8DDD11A7D3EC9A62BC9F86342BD5CD150C894DE5D866433A6B320FDB1E58672AA887F98087456FE971BACFCAFA6BD22282499FB14B81E6EB19EDE019EE8C41AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1993, 1994, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Trace individual operators or procedures..% <opref> is <opname> or <opname> <dict>.% (dict defaults to dict where op is currently defined, if writable;.% otherwise uses userdict).% <opref> traceop prints vmem usage before;.% <opref> <numargs|preproc> prints arguments or runs proc before;.% <opref> <numargs
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:782B8DB32AFE31EFABBA43347083C9F3
                                                                                                                                                                                                                        SHA1:A6A308961D010BF2E6AA55A9B32F0FD0791C10DA
                                                                                                                                                                                                                        SHA-256:0299538C28182015521F1C15ADA739DD36AA1E14691170DEDD28DBF4F7635490
                                                                                                                                                                                                                        SHA-512:08B2DA3795E1364EB4C9202A6952763A4DC7D2386B2D8BF6402B3A1C1298E8CE96EEF4DAE745CC76D44BD60F5705255DA357E3EE8EDBA21B9857126C7E2CA2C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1993 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% type1enc.ps.% PostScript language versions of the Type 1 encryption/decryption algorithms...% This file is normally not needed with Ghostscript, since Ghostscript.% implements these algorithms in C. For the specifications, see Chapter 7 of.% "Adobe Type 1 Font Format," ISBN 0-201-57044-0, published by Addison-Wesley.../.ty
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9D3FB227BAF0778165E514AA8E798042
                                                                                                                                                                                                                        SHA1:9A3DC3DB67F37C27769EE75347781065DD258DDE
                                                                                                                                                                                                                        SHA-256:D00DC1A194AF2780EC7AED05ABEEA234AE1DB3F474650573CFBFFF2EF49FDCAC
                                                                                                                                                                                                                        SHA-512:7A71800DA89F923B30FD40CF990181F51F9A96D3797C8D84C2624D9E0CC4FEE2F4443A6C5EA3D73BDBE813E21797B5A8BED61E0EA5766761B8206D532FF24197
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1997, 1998, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% type1ops.ps.% Define the Type 1 and Type 2 font opcodes for use by Ghostscript utilities...% Define the default value of lenIV..% Note that this expects the current font to be on the dictionary stack.../lenIV { FontType 2 eq { -1 } { 4 } ifelse } def..% ---------------- Encoding ---------------- %../Type1encode
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A326880227C4B22DE0932CFA7906CB5F
                                                                                                                                                                                                                        SHA1:6FE09C9C292B5468205AD44CFD4F60F627273216
                                                                                                                                                                                                                        SHA-256:2BF9BB6E1BE801373597C67AD1AE4E59734BC2BAC6EE0E84C09C4FBAA9E0FF0D
                                                                                                                                                                                                                        SHA-512:83A7A8B32B116DABB6E519A9E2C8BF4F883D2106E114668944F529DF4A0E3C125533A1D84E1FC0F4DE5CCF3B558DCBBD11F40368F234DB21A08AF66A555EBD6C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1997 Aladdin Enterprises. All rights reserved.%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% uninfo.ps: Utilities for "printing" PostScript items, especially dictionaries.% Usage:.% (prefix-string) dict unprint..% Maximum Print-Width./HSpwidth 80 def..% any HScvs string./HScvs {.% Number-Syntax. dup type % stack: any /anytype. dup /integertype eq 1 index /realtype eq or { pop. 16 string cvs. }{.% Logical-Type. d
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:66471441EE3EDF114B185A58549FA826
                                                                                                                                                                                                                        SHA1:3AF8B6B0D51548E31CE9D88194CB7911769DC566
                                                                                                                                                                                                                        SHA-256:8A7D519DAFF07F0385292E5D5E511385780D310F74732552DB3BBDABC4EDF78A
                                                                                                                                                                                                                        SHA-512:3A5D7278A9DDE73760862E94B341F8D88B8FF26AFC81E61E142D859D7F259742FEB73AA19F9683166A4D37F31DF98AAD9F02EAD644FB67CFD4EFB0C35D001787
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$.#.# Unix lpr filter. The default setup sends output directly to a pipe,.# which requires the Ghostscript process to fork, and thus may cause .# small systems to run out of memory/swap space. An alternative strategy,.# based on a suggestion by Andy Fyfe (andy@cs.caltech.edu), uses a named.# pipe for output, which avoids the fork and can thus save a lot of memory..#.# Unfortunately this approach can cause problems when a print job is aborted, .# as the abort can cause one of the processes to die, leaving the process .# at the other end of the pipe hanging forever..#.# Because of this, the named pipe method has not been made the default,.# but it may be restored by commenting out the lines referring to.# 'gsoutput' and uncommenting the lines referring to 'gspipe'..#..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs..PBMPLUSPATH=/usr/local/bin.PSFILTERPATH=/usr/local/lib/ghostscript.LOCALPATH=/usr/local/bin.X11HOME
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:11806EB21EECF5B72A7721381CDFDF2E
                                                                                                                                                                                                                        SHA1:649CA53C7B03C9915E58A3813466EB4D081C2E8F
                                                                                                                                                                                                                        SHA-256:87FD72D7D6B3BA41F1105F6755F34591DE363F557823A9662DB9D4CBC389192B
                                                                                                                                                                                                                        SHA-512:0DF6275375AC1A7C9F4FD2332289932C90D5D09611A47CD6D0B38EB29D39FA4C500550EC2F9A0FEAA07B25F12094D802F586AE89AF6309B86B6AE69E66F43C6F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1991, 1992, 1998 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Disable all access checks. This is useful for printing out.% eexec-encrypted Type 1 fonts, and similar purposes...systemdict wcheck. { /protdict systemdict def. }. { (Please restart Ghostscript with the -dWRITESYSTEMDICT switch.\n) print. (Some access checks will remain active if you do not do this.\n) print. flu
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2489FCAA2A4917A83F41F4AFF6A10908
                                                                                                                                                                                                                        SHA1:9FF529757AA4E430229E5A7EC02D2FAB7FF736BC
                                                                                                                                                                                                                        SHA-256:FB488A67C4850DAC2506CDAA4956E0A40173CB9E7D724B38377D65238EB93687
                                                                                                                                                                                                                        SHA-512:454322697D33B8CAA475C7612CD8F5576E228F1BE83DC8E9DF357B9943212F225DD63DD83EFCCE97404A4F517129D81AA1E856E64382AC158E827D9A57E02D32
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1997, 1998 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% viewcmyk.ps.% Display a raw CMYK file..% Requires the colorimage operator..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% If BITS is defined, it is the number of bits per sample (1,2,4,8,12);.% if BITS is undefined, its default va
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F413960769C4905DAD16021D50BFFED7
                                                                                                                                                                                                                        SHA1:8ED4276AA4F18634F332B14A3FAB172003150101
                                                                                                                                                                                                                        SHA-256:8612B3A4F3CC1AD9ACC068C87C2016DE7DA1F8804FF4248E7AB1E3955930F13B
                                                                                                                                                                                                                        SHA-512:8D13003B2973E97DAC26E936B3D5AB00E685B1E788488BDC525A52CE2AE10C6D2DDC0FA45582CA4DB93261CB921EF1E42B8576C8F4FD86DA6DF7EE754AE8DBD5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1989, 1992, 1993, 1998 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% viewgif.ps.% Display a GIF file.../read1...% <file> read1 <int>. { read pop. } bind def./read2...% <file> read2 <int>. { dup read1 exch read1 8 bitshift add. } bind def../readGIFheader..% <file> readGIFheader <dict>. { 20 dict begin. dup 6 string readstring pop. dup (GIF87a) eq exch (GIF89a) eq or not. {
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B026A2AC1AC6437B22430AFF2DD0BE07
                                                                                                                                                                                                                        SHA1:6A68195A4010E097AB285B3871343809E1E295AB
                                                                                                                                                                                                                        SHA-256:85977C6FDCBF799383CCDA15B2CA30BB8B278BC083AA8485C5EFF729C8402919
                                                                                                                                                                                                                        SHA-512:6175AE7AC7F99717ECB6B8721444F69BBAEBCCDA4221EF13D940299B1E1F319216B2DE5609ACFFCC39DD0E247AD95806EADCA07BC441551EC1F785BAB14FF336
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%! viewjpeg.ps Copyright (C) 1994 Thomas Merz <tm@pdflib.com>.%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% View JPEG files with Ghostscript.%.% This PostScript code relies on level 2 features..%.% Only JPEG baseline, extended sequential, and progressive files.% are supported. Note that Adobe PostScript level 2 does not include.% progressive-JPEG support. Ghostscript with IJG JPEG v6 or later.% will decode progressive JPEG, but only if
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:91C8BD3E66042EA60013CC5880456A76
                                                                                                                                                                                                                        SHA1:C32BB6267DA732463AA4B26A1427A8550B6E3225
                                                                                                                                                                                                                        SHA-256:3C7D6F4219F6ADAECD6F3BF36B45EEE90461B27093A4EC32A51354180D9DE900
                                                                                                                                                                                                                        SHA-512:FA24CEE37CCB294AC8598ED0022DD41467794DB1C912DA45D1AA151C97FCAED2A379052527B851FDDF4C85170D1754B2E18B7F5044999AD94B0FDBDB8FCEE1FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1998 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% viewmiff.ps.% Display a MIFF file. You would think the 'display' command would do this,.% but many versions of 'display' either core-dump or require unacceptably.% large amounts of memory...% Recognize MIFF keywords../miffwords mark. /class { cvn /class exch def }. /colors { cvi /colors exch def }. /columns { cvi /Width exch
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2ADAA4FC154065D085E4B421050BAA38
                                                                                                                                                                                                                        SHA1:E15BCA4558E17312BD86AD5AA05DAE66F0DF2734
                                                                                                                                                                                                                        SHA-256:B4C4677627568D32614FFE47C08C6C4CE4ADCB5797AF62E46FAC86962578A62E
                                                                                                                                                                                                                        SHA-512:B2EF0E58588359C63E78B30C7FE66EAA97A63E4845F73430795DC39E4D0DAC243ABBD0B4902260E4FF85D52EA9D6C7C26B938D5F12F3BFE28278134D1CAF6F81
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1992, 1995, 1996, 1998, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% viewpbm.ps.% Display a PBM/PGM/PPM file..% Requires the Level 2 `image' operator (to handle variable pixel widths)..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page.../s 100 string def./readmaxv {..% <file> readmaxv -. 10
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5DA768DF614B5FF3CDCE1FBEED18E915
                                                                                                                                                                                                                        SHA1:16D849A94B3C26A10E42B2BEBC2D156E2090B5F2
                                                                                                                                                                                                                        SHA-256:7D2ACBF3183CCEB76EB8AAA7FF71F3756F4AF129700DC0A2FC1B9291AF7EE930
                                                                                                                                                                                                                        SHA-512:CF76C61113D3795CE000B01802699F2ED9A2C4CEC8567B664F1E9DAFC842887F21512B8D1EF9F5EAAB39CC91552D0DC0212FFF00194D045B08E4FA72B9BD4D05
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1996, 1999 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% viewpcx.ps.% Display a PCX file..% Requires the Level 2 `image' operator (to handle variable pixel widths)..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% ****NOTE: does not handle multi-plane images with palette.../pcxbytes [. 0 1 255
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DAA309855245438F7FE1C6560FDE9033
                                                                                                                                                                                                                        SHA1:B53E81AA5BFF2222F72B6F902D99E776B63F71AE
                                                                                                                                                                                                                        SHA-256:83C85184B43FAA717B4D76B82386AB6A761269B61D0B14E6B83F4AFACA9877D3
                                                                                                                                                                                                                        SHA-512:D5C600E4D482467ACCD4B3E351C6DB989B04FD6405012C6BBE0DC511D94D6F4DB79E89C7A7BB8F3BCFCF516D6D3E42357F052882FE638EEC4DEFCF8A4CFFFE06
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% Display a file produced by ps2ascii with no switch or with -dCOMPLEX..% This is just a procset to read in before the file to display.../init { 0.1 0.1 scale } bind def.init./next { currentfile token pop } bind def./F { next next pop next exch selectfont } bind def./P { showpage init } bind def./S. { next next moveto. next dup s
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:80DDC785ADF2B3C92C0613F27DAEFABD
                                                                                                                                                                                                                        SHA1:01D429A2514C54062B0B6A82B5E7F16BC7F0BC7E
                                                                                                                                                                                                                        SHA-256:3C75112E025D6856ED8E8BA5EA720C7F93734310055B69855AFBB415741597D2
                                                                                                                                                                                                                        SHA-512:E9710475DC109F5B6D1AB81717B1215099F1D83D5C005796A9EC4156C94554F46C996034A9E87EC4169E0B0AA38C5FDFB283029B6C28B960F55720BEA9228FA1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 2009 Artifex Software, Inc. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied, modified.% or distributed except as expressly authorized under the terms of that.% license. Refer to licensing information at http://www.artifex.com/.% or contact Artifex Software, Inc., 7 Mt. Lassen Drive - Suite A-134,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861, for further information...% $Id$..% viewrgb.ps.% Display a raw RGB file created by -sDEVICE=bitrgb..% If SCALE is defined, maps input pixels to output pixels with that scale;.% if SCALE is undefined, scales the image to fit the page..% If BITS is defined, it is the number of bits per sample (1,2,8,12)..% NB: BITS=4 (corresponding to -dGrayValues=16) is not supported..% if BITS is undefined, its default value is 1.../viewrgb {...% <filename> <width> viewrgb -. 20 dict begin. /w exch def. /fname ex
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:POSIX shell script, ASCII text executable
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DE2C7E5C37E56538E8F6BEDBD52BD702
                                                                                                                                                                                                                        SHA1:4239B7E0277AEF7A0301E2D56F6289419757C0BE
                                                                                                                                                                                                                        SHA-256:8DD2D8072401819C8C777A63437C5B953DAF8DA9494507539A34F9D2582F3E5F
                                                                                                                                                                                                                        SHA-512:E4314D029787E789D56F94B9D8297CCE963647E55442083A5D0441E6C5A931D81CB2CA54A74008FE6444FD179699D233D84D8AD8576B7910DFD686759C0030E2
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:#!/bin/sh.# $Id$..# This definition is changed on install to match the.# executable name set in the makefile.GS_EXECUTABLE=gs.gs="`dirname \"$0\"`/$GS_EXECUTABLE".if test ! -x "$gs"; then..gs="$GS_EXECUTABLE".fi.GS_EXECUTABLE="$gs"..exec "$GS_EXECUTABLE" -q -P- -dNODISPLAY -- wftopfa.ps "$@".
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:065AE57C6891675FB6E0E1A0C53398B9
                                                                                                                                                                                                                        SHA1:9B481CBADAF526E3013427ABA1BAF8EDA5003BB8
                                                                                                                                                                                                                        SHA-256:47060947346B7AF015A12B3446485DF32DFFD02CFE7186BD5864D167594B3968
                                                                                                                                                                                                                        SHA-512:A78A713BFA89FF530DD7BC077AC0BD27100D231B5C84F7A6837AE139D159D9C1DBD5B60FDCDDC1AA370A581E5ACAC39367D0E535A5AED3E752124233B0E55F9E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1995, 1996 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% wftopfa.ps.% Convert a Wadalab base font to .PFA (or .PFB) format...(gs_ksb_e.ps) runlibfile.(wrfont.ps) runlibfile../wftopfa_dict 100 dict def.wftopfa_dict begin../KanjiSubEncoding dup .findencoding def..% Initialize parameters../init...% - init -. { /chars 256 dict def. /version (001.001) def. /highcode 0 def. /StdH
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D66F1652EDF5D18EDDE093E0BD0AE957
                                                                                                                                                                                                                        SHA1:2F0CB8481C8F54D5F4B2D0B679BC86FCE7CB0D94
                                                                                                                                                                                                                        SHA-256:B48612859D19622FEF8C2014578439871B055A78F726A6B1F8AFED8435DBAAFF
                                                                                                                                                                                                                        SHA-512:56F7146CBCEDF991A4E3562A1D708655EAEE227CF89A92E15777A6C9CC88FEDDB8F060AECFB78D0DEBAAAD8C8ED07ACD2AE316C89F623C549E46B7BDCF9964EA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1993 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% winmaps.ps - make maps between PostScript encodings and Windows.% character sets...% Define the two Windows encodings.../ANSIEncoding. ISOLatin1Encoding 256 array copy. dup 16#90 /.notdef put. 16#93 1 16#9f { 2 copy /.notdef put pop } for.def../OEMEncoding [. /.notdef /.notdef /.notdef /heart /diamond /club /spade /bullet.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7B360F5B371030C147B769ED5FF3F083
                                                                                                                                                                                                                        SHA1:23BBEF5BFBB5DF731AEECA678D6F345BB7ADC496
                                                                                                                                                                                                                        SHA-256:972AC417DD337A1F02E3AFF6D7A8A744991602D32AD695DA6E744DAE5F2571E5
                                                                                                                                                                                                                        SHA-512:19265807FCA9AA0CC9EDD90F063E9227003BE651C2DA6A318A0F6E6218D62BBB8AC725A21C2CCD1FF3FEAF540E766CB1D7FA1D8C70856D2C66A206C92A477B23
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:@rem Execute this script with echo on, so we can see what's happening..@rem $Id$.wmakel -u -n -h %1 %2 %3 %4 %5 %6 %7 %8 %9 >_wm_temp.bat._wm_temp.bat.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A56C069081A5D8C150155950E0B6C007
                                                                                                                                                                                                                        SHA1:8EAC4F3832B4B7D074216A4E016E2B1FAD2A8DE5
                                                                                                                                                                                                                        SHA-256:5A4C9FFE9D447E8C72B9F3C25C60BB47A4AE9DE1E4395FDF2E85FEEE6768FF1A
                                                                                                                                                                                                                        SHA-512:6EF83C963D19A81509C8A449C0D4A05C3FCFF28614ED4037809DF9C96638A1EB0203F1F9B4C4FAE77E255CEFFAD56CFDB91D26A8A9A511536A494E623A0AA306
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:% Copyright (C) 1991, 1995, 1996, 2002 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% wrfont.ps.% Write out a Type 1 font in readable, reloadable form..% Note that this does NOT work on protected fonts, such as Adobe fonts.% (unless you have loaded unprot.ps first, in which case you may be.% violating the Adobe license)...% ****** NOTE: This file must be kept consistent with gs_pfile.ps.../wrfont
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:10DACE67704B0E2E01AFE5F7D432DE3A
                                                                                                                                                                                                                        SHA1:AECAC36E6614D0F665BCB8281A2D62D10C0B9DCD
                                                                                                                                                                                                                        SHA-256:3AD69E7BBA94919ADBB0530EE3D4D627CDF0E770B89AEE2A0B180BD3B6208BB0
                                                                                                                                                                                                                        SHA-512:68D82B685DE979E10226B913191E0E807258C00E7CCA6E20F7E1F5C9B193137F24450503751E9275ED942CA34B4F3A99C451198D889533934DBF1129C98EF1E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%!.% Copyright (C) 1994 Aladdin Enterprises. All rights reserved..%.% This software is provided AS-IS with no warranty, either express or.% implied..%.% This software is distributed under license and may not be copied,.% modified or distributed except as expressly authorized under the terms.% of the license contained in the file LICENSE in this distribution..%.% For more information about licensing, please refer to.% http://www.ghostscript.com/licensing/. For information on.% commercial licensing, go to http://www.artifex.com/licensing/ or.% contact Artifex Software, Inc., 101 Lucas Valley Road #110,.% San Rafael, CA 94903, U.S.A., +1(415)492-9861...% $Id$.% zeroline.ps.% Test file to determine how other PostScript implementations handle.% filling zero-width lines under a variety of conditions...% Add a small "fan" of zero-width lines at different angles to the path../fan. { currentpoint 100 0 rlineto. 2 copy moveto 100 20 rlineto. 2 copy moveto 100 100 rlineto. 2 copy movet
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (310), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4915FD063E70D5F39CCE5C3631A26E1F
                                                                                                                                                                                                                        SHA1:CF8782FEE5CEA12CA6C6E3923E3FDFD873A2C3D1
                                                                                                                                                                                                                        SHA-256:F226554E4DC47FA507A60E213B10F0D624FFE426A7E8E71084EF0C50DA560DFC
                                                                                                                                                                                                                        SHA-512:F91A02DEEF1C35025D4AE2E2AABB28C92561C7B62424968AB13F32BEC93DBFEA19A1110B903CA4CCB981592CDC65568F589CEA7E40C9B12B876FD45477A3AB0C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:PDFCreator Revision History..================================..Copyright (C)2002-2013 pdfforge GmbH..Homepage: http://www.pdfforge.org.. http://sourceforge.net/projects/pdfcreator....Version 1.6.2 (January 14, 2013)..-------------------------------------------------------------------------------..Improvements:..- Downgraded Ghostscript to 9.05 due to a memory leak in 9.06..- Updated MSCOMCTL.OCX to include the latest version..- Some translations were updated....Bug Fixes:..- pdfcmon contained a bug on Terminal Servers with disabled logging. Activating logging made it disappear. This is fixed now...- Fixed a problem when PDF encryption was enabled, but no password provided. This resulted in an empty PDF file. Now entering a password is enforced...- Fixed some minor bugs....Known issues:..- No hyperlinks possible (Hyperlinks for MS Word are possible with the combination of PDF-T-Maker and PDFCreator.)..- There are problems if non-ANSI characters exist in the title. This causes G
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AB8D287C8E6B22767324451014A87B77
                                                                                                                                                                                                                        SHA1:11307C71C43C95A906E9A6139A43E65C60433E8D
                                                                                                                                                                                                                        SHA-256:E2DD288514C5C73FA1D3C18FA56326B77D9F34819DBE77EB1AA8159A22834721
                                                                                                                                                                                                                        SHA-512:23EBE605ED853494A16B044676E080B55818D6DD0010D142483D8D16A3D1AEC4D12D836D9D9ED026198E425110B1493A85A76D74A2805DF76EB8CAC590E9E020
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......P............................~.... ........@.. .......................@............@.................................0...L.......3.................... ....................................................................... ..H............text........ ...................... ..`.rsrc...3...........................@..@.reloc....... ......................@..B................H........P..p............j...............................................0..O........r...p}.....r...p}.....r...p}.....r...p}.....r...p}.....r...p}.....(.....(....*......0..D........{.....{....o.....{.....{....o.....{.....{....o.....{....(G...o....*.....0..h........9a.....}......o......r...prC..p..........{......o....o.....{.....r...prM..p..........{......o....o....*......9.....{....9.....{....o......(....*....0W.?........s....}.....s....}.....s....}.....s....}.....s....}.....s....}..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6833A4AD362BE8DC10EB12ED57336FA8
                                                                                                                                                                                                                        SHA1:FE9E3BF3C61A364D08EE02E209413C00CEB1A560
                                                                                                                                                                                                                        SHA-256:1546AF42CD006E71A9B4FE18638CBEB3D13622231D935636A4F0DC1ECE5A618F
                                                                                                                                                                                                                        SHA-512:5AFD144148561D8E69EA445967231AB64D467F37BA9420DF2F72AC94A9D166695C2157BB4CB06D9B7A251E8A38FD8CDEC59C82F27FC5EBDBF535BD2861271283
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......P.................\..........by... ........@.. ....................................@..................................y..L...................................xy..............................................py............... ..H............text....Z... ...\.................. ..`.rsrc................^..............@..@.reloc...............d..............@..B................H.......$i..............................................................&...(....*..&...(....*...0..........s.....~.......8...........r...p.o....:...........r...p.o....9G..........o.....>5............o......9.....o.......o....:P......o....8C.......o....9......o......:....s.............o.......o.....:....~.......X....i?;....*.......0..O.......~....:....*r...p..o.....<y....o.....@2...~....:!.........~.....@....(....(.....(..........*~.....@$...~....:.....(..... .Os....(.....(.....o....
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2F117EF1EC5362B7EFBE75D52D45D914
                                                                                                                                                                                                                        SHA1:73480BAD80F4F4BA2AFB283C6D65F8A1C8E64861
                                                                                                                                                                                                                        SHA-256:FD61F5E0B08012272288AFBE9756D5383571A0635ED7A245D01EB793E2D3A650
                                                                                                                                                                                                                        SHA-512:D4DB41BCFE0704331329D7C57908E3C2B2D2B16A0E6DC8256E39A2D187EDF83916298C2B4FC727A698B36F1239084AAB9DC8AF2A66A631A884DC60FE5830A0B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=P.J. de Bree, i2pdf@ziggo.nl..CommonName=Dutch..ISO2=nl..LanguageID=0x0413..NativeName=Nederlands..Version=0.9.3....[pdfforge.Images2PDF.MainForm]..mnFile.Text=&Bestand..mnFileImport.Text=&Import afb..mnFileExport.Text=E&xport als pdf..mnFileLoad.Text=&Ophalen..mnFileLoadAdd.Text=O&phalen en laden..mnFileSave.Text=Be&waren..mnFileSaveChecked.Text=Bewaar met &controle..mnFileRecentFiles.Text=&Recente bestanden..mnFileSettings.Text=Instellin&gen..mnFileExit.Text=Sl&uiten..mnHelp.Text=&Help..mnHelpAbout.Text=Help &weergeven..mnHelpAbout.ToolTipText=O&ver pdfforge Images2PDF..tsbLoad.Text=Toon lijst afbeeldingen..tsbSave.Text=Bewaar lijst afbeeldingen..tsbSettings.Text=Instellingen..tsbImportFromClipboard.Text=Import vanaf klembord..tsbImport.Text=Import afbeeldingen..tsbExport.Text=Export als pdf..tscPapersize.ToolTipText=Papier grootte..tsddbOrientation.Text=Papier staand/liggend..tsddbCutlines.ToolTipText=Snijlijnen..tsddbBackgroundColor.ToolTipText=Kleur achtergron
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D95E70DB2316FE5DFDBCD7BECA09E646
                                                                                                                                                                                                                        SHA1:426E7EB6F624BB3DC2AB59CCC474EBC05F901913
                                                                                                                                                                                                                        SHA-256:9C614B33CC7DB4842C4385685ADD4D4A0A940978175B3F3070A5AEEA8850C4D2
                                                                                                                                                                                                                        SHA-512:3593FBA7537B32C35CA0B0DBC70EB0EF6BF5594652717237861A304EF28A561133F8825E9EA52E4985FC7325F36DAB03D0D5A8E0CBF35F5CB75A3581E90721C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=pdfforge..CommonName=English..ISO2=en..LanguageID=0x0409..NativeName=English..Version=0.9.3....[pdfforge.Images2PDF.MainForm]..mnFile.Text=&File..mnFileImport.Text=&Import images..mnFileExport.Text=E&xport to pdf..mnFileLoad.Text=&Load..mnFileLoadAdd.Text=Load and &add..mnFileSave.Text=&Save..mnFileSaveChecked.Text=&Save &checked..mnFileRecentFiles.Text=&Recent files..mnFileSettings.Text=Se&ttings..mnFileExit.Text=E&xit..mnHelp.Text=&Help..mnHelpAbout.Text=A&bout..mnHelpAbout.ToolTipText=About pdfforge Images2PDF..tsbLoad.Text=Load images list..tsbSave.Text=Save images list..tsbSettings.Text=Settings..tsbImportFromClipboard.Text=Import from clipboard..tsbImport.Text=Import images..tsbExport.Text=Export to pdf..tscPapersize.ToolTipText=Paper sizes..tsddbOrientation.Text=Paper orientation..tsddbCutlines.ToolTipText=Cut lines..tsddbBackgroundColor.ToolTipText=Background color..tsmiCutlinesNo.Text=No cut lines..tsmiCutlinesShort.Text=Short cut lines..tsmiCutlinesLong.T
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7FCA788F9632FB9993F06228D895E0AE
                                                                                                                                                                                                                        SHA1:E5318DA61DE6B79FD770F03B0A6277259CEFE036
                                                                                                                                                                                                                        SHA-256:D1F05E7D01ED8D709A18F4B4F5B340D0A9927455EA1C90130CAD959A72D91A08
                                                                                                                                                                                                                        SHA-512:690E3BCCE24291A6E726BE0FA9B2B3158B154D1363A7FDBF8F0F7FB736AD1891650A5F049E589F713311DE806C417CF25EFB02E2A994BB06CE4E3D35DE1CFC6B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=pdfforge..CommonName=German..ISO2=de..LanguageID=0x0407..NativeName=Deutsch..Version=0.9.3....[pdfforge.Images2PDF.MainForm]..mnFile.Text=&Datei..mnFileImport.Text=Bilder &importieren..mnFileExport.Text=E&xportieren als PDF-Datei..mnFileLoad.Text=&Laden..mnFileLoadAdd.Text=Laden und &Hinzuf.gen..mnFileSave.Text=&Speichern..mnFileSaveChecked.Text=&Markierte speichern..mnFileRecentFiles.Text=&Zuletzt ge.ffnet..mnFileSettings.Text=Eins&tellungen..mnFileExit.Text=B&eenden..mnHelp.Text=&Hilfe..mnHelpAbout.Text=.&ber..mnHelpAbout.ToolTipText=.ber pdfforge Images2PDF..tsbLoad.Text=Lade Bilderliste..tsbSave.Text=Speichere Bilderliste..tsbSettings.Text=Einstellungen..tsbImportFromClipboard.Text=Importiere aus der Zwischenablage..tsbImport.Text=Importiere Bilder..tsbExport.Text=Export als PDF-Datei..tscPapersize.ToolTipText=Papiergr..en..tsddbOrientation.Text=Orientierung..tsddbCutlines.ToolTipText=Schnittlinien..tsddbBackgroundColor.ToolTipText=Hintergrundfarbe..tsmiC
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11616
                                                                                                                                                                                                                        Entropy (8bit):5.156143144061448
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2F117EF1EC5362B7EFBE75D52D45D914
                                                                                                                                                                                                                        SHA1:73480BAD80F4F4BA2AFB283C6D65F8A1C8E64861
                                                                                                                                                                                                                        SHA-256:FD61F5E0B08012272288AFBE9756D5383571A0635ED7A245D01EB793E2D3A650
                                                                                                                                                                                                                        SHA-512:D4DB41BCFE0704331329D7C57908E3C2B2D2B16A0E6DC8256E39A2D187EDF83916298C2B4FC727A698B36F1239084AAB9DC8AF2A66A631A884DC60FE5830A0B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=P.J. de Bree, i2pdf@ziggo.nl..CommonName=Dutch..ISO2=nl..LanguageID=0x0413..NativeName=Nederlands..Version=0.9.3....[pdfforge.Images2PDF.MainForm]..mnFile.Text=&Bestand..mnFileImport.Text=&Import afb..mnFileExport.Text=E&xport als pdf..mnFileLoad.Text=&Ophalen..mnFileLoadAdd.Text=O&phalen en laden..mnFileSave.Text=Be&waren..mnFileSaveChecked.Text=Bewaar met &controle..mnFileRecentFiles.Text=&Recente bestanden..mnFileSettings.Text=Instellin&gen..mnFileExit.Text=Sl&uiten..mnHelp.Text=&Help..mnHelpAbout.Text=Help &weergeven..mnHelpAbout.ToolTipText=O&ver pdfforge Images2PDF..tsbLoad.Text=Toon lijst afbeeldingen..tsbSave.Text=Bewaar lijst afbeeldingen..tsbSettings.Text=Instellingen..tsbImportFromClipboard.Text=Import vanaf klembord..tsbImport.Text=Import afbeeldingen..tsbExport.Text=Export als pdf..tscPapersize.ToolTipText=Papier grootte..tsddbOrientation.Text=Papier staand/liggend..tsddbCutlines.ToolTipText=Snijlijnen..tsddbBackgroundColor.ToolTipText=Kleur achtergron
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15491
                                                                                                                                                                                                                        Entropy (8bit):5.439717123860068
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D1874880C7415EBDBD7CD77AB867AC0D
                                                                                                                                                                                                                        SHA1:38020B214BCB15043016B2FE6BD20DF4C1CB0FAA
                                                                                                                                                                                                                        SHA-256:A7BE04F6305F7F8ECF4A81CCF612E9A835A1083E9CD118BCF05258CEB7EE93E2
                                                                                                                                                                                                                        SHA-512:FE0F1837F682F80D608F2824804AEA1484BE0C9DE58309D105ABF653389EC207D48FFE4D302BC6875F6A1109E50073D2FEA883A7B09B7E2B5EAD462E8361E318
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=Anrey Ivantsov..CommonName=Russian..ISO2=ru..LanguageID=0x0419..NativeName=.........Version=0.9.1....[pdfforge.Images2PDF.MainForm]..mnFile.Text=&......mnFileImport.Text=&...... .............mnFileExport.Text=.&...... . pdf..mnFileLoad.Text=&...........mnFileLoadAdd.Text=......... . .&.........mnFileSave.Text=&...........mnFileSaveChecked.Text=&......... &............mnFileRecentFiles.Text=&......... .......mnFileSettings.Text=.&..........mnFileExit.Text=..&.....mnHelp.Text=&.........mnHelpAbout.Text=. ...&........mnHelpAbout.ToolTipText=. ......... pdfforge Images2PDF..tsbLoad.Text=......... ...... .............tsbSave.Text=......... ...... .............tsbSettings.Text=...........tsbImportFromClipboard.Text=...... .. ...... ........tsbImpor
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11747
                                                                                                                                                                                                                        Entropy (8bit):5.226251578885803
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AC691138C304E22D75EAE554D104A257
                                                                                                                                                                                                                        SHA1:B0D1BBC27669BDFAB7605F473BE4D660AFE23077
                                                                                                                                                                                                                        SHA-256:5DF93D28FEDCE304EEEFBD0412379BFCF2AD13CCB538001562B30788FA1EE03C
                                                                                                                                                                                                                        SHA-512:31285FDC732BE42D331635A82736E615708F2670DCB7D3710FBC9E12EA7A0D1D295755556CE43CDCDF2E50FCF145A61B897D05D861C34A9C9074C769C9B0C361
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=pdfforge..CommonName=Portuguese..ISO2=pt_BR..LanguageID=0x0416..NativeName=Portugu.s do Brasil..Version=0.9.1....[Messages]..Message001=Erro: {0}\n\n{1}\n\n{2}\n\n{3}..Message002=A pasta "{0}" n.o existe!..Message003=A pasta de idiomas n.o existe. Por favor, reinstale o programa...Message004=N.o existem arquivos de idioma na pasta de idiomas. Por favor, reinstale o programa...Message005=Ocorreu um erro ao ler o arquivo de configura..es do PDFArchitect!\n\n{0}\n\n{1}\n\n{2}..Message006=A p.gina n.mero {0} n.o existe no documento.\r\nPor favor, digite apenas inteiros entre 1 e {1} para este documento...Message007=Ocorreu um erro durante a importa..o de imagens!\n\n {0} \n\n {1} \n\n {2}..Message008=Existe 1 arquivo no caminho tempor.rio. Deseja exportar este arquivo em outro caminho?..Message009=Existem {0} arquivos no caminho tempor.rio. Deseja exportar estes arquivos em outro caminho?"..Message010=Este arquivo de lista Images2PDF n.o . suportado!..Me
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11810
                                                                                                                                                                                                                        Entropy (8bit):5.211972362490046
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7FCA788F9632FB9993F06228D895E0AE
                                                                                                                                                                                                                        SHA1:E5318DA61DE6B79FD770F03B0A6277259CEFE036
                                                                                                                                                                                                                        SHA-256:D1F05E7D01ED8D709A18F4B4F5B340D0A9927455EA1C90130CAD959A72D91A08
                                                                                                                                                                                                                        SHA-512:690E3BCCE24291A6E726BE0FA9B2B3158B154D1363A7FDBF8F0F7FB736AD1891650A5F049E589F713311DE806C417CF25EFB02E2A994BB06CE4E3D35DE1CFC6B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=pdfforge..CommonName=German..ISO2=de..LanguageID=0x0407..NativeName=Deutsch..Version=0.9.3....[pdfforge.Images2PDF.MainForm]..mnFile.Text=&Datei..mnFileImport.Text=Bilder &importieren..mnFileExport.Text=E&xportieren als PDF-Datei..mnFileLoad.Text=&Laden..mnFileLoadAdd.Text=Laden und &Hinzuf.gen..mnFileSave.Text=&Speichern..mnFileSaveChecked.Text=&Markierte speichern..mnFileRecentFiles.Text=&Zuletzt ge.ffnet..mnFileSettings.Text=Eins&tellungen..mnFileExit.Text=B&eenden..mnHelp.Text=&Hilfe..mnHelpAbout.Text=.&ber..mnHelpAbout.ToolTipText=.ber pdfforge Images2PDF..tsbLoad.Text=Lade Bilderliste..tsbSave.Text=Speichere Bilderliste..tsbSettings.Text=Einstellungen..tsbImportFromClipboard.Text=Importiere aus der Zwischenablage..tsbImport.Text=Importiere Bilder..tsbExport.Text=Export als PDF-Datei..tscPapersize.ToolTipText=Papiergr..en..tsddbOrientation.Text=Orientierung..tsddbCutlines.ToolTipText=Schnittlinien..tsddbBackgroundColor.ToolTipText=Hintergrundfarbe..tsmiC
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11114
                                                                                                                                                                                                                        Entropy (8bit):5.115229638768072
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D114B5006599FC5D5EE50556C826ECEB
                                                                                                                                                                                                                        SHA1:05C6454F76760C05C05FEF20EB64F62F620B72F8
                                                                                                                                                                                                                        SHA-256:64E27D799B77BA29F65D18D981DC348713A48DF5A37F835928E6DA72611D397D
                                                                                                                                                                                                                        SHA-512:B10AD301F108D4A678A3DA337AD8C88FD035B02767435B83B56C06898C676A57555170BFC9CA6E5AD02DDD1EB59199076D278B6E793DB5BB484043B25D6C7236
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=Paolo Rosini, paolo.rosini.it@alice.it..CommonName=Italian..ISO2=it..LanguageID=0x0410..NativeName=Italiano..Version=0.9.0....[pdfforge.Images2PDF.MainForm]..mnFile.Text=&File..mnFileImport.Text=&Importa immagini..mnFileExport.Text=E&sporta a pdf..mnFileLoad.Text=&Carica..mnFileLoadAdd.Text=Carica e &aggiungi..mnFileSave.Text=&Salva..mnFileSaveChecked.Text=&Salva &selezionate..mnFileRecentFiles.Text=File &recenti..mnFileSettings.Text=Im&postazioni..mnFileExit.Text=E&sci..mnHelp.Text=&Aiuto..mnHelpAbout.Text=I&nformazioni..mnHelpAbout.ToolTipText=Informazioni su Images2PDF di pdfforge..tsbLoad.Text=Carica lista di immagini..tsbSave.Text=Salva lista di immagini..tsbSettings.Text=Impostazioni..tsbImportFromClipboard.Text=Importa dagli appunti...tsbImport.Text=Importa immagini..tsbExport.Text=Esporta a pdf..tscPapersize.ToolTipText=Dimensioni foglio..tsddbOrientation.Text=Orientamento foglio..tsddbCutlines.ToolTipText=Linee di taglio..tsddbBackgroundColor.ToolTipText=C
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10854
                                                                                                                                                                                                                        Entropy (8bit):5.172364037220068
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D95E70DB2316FE5DFDBCD7BECA09E646
                                                                                                                                                                                                                        SHA1:426E7EB6F624BB3DC2AB59CCC474EBC05F901913
                                                                                                                                                                                                                        SHA-256:9C614B33CC7DB4842C4385685ADD4D4A0A940978175B3F3070A5AEEA8850C4D2
                                                                                                                                                                                                                        SHA-512:3593FBA7537B32C35CA0B0DBC70EB0EF6BF5594652717237861A304EF28A561133F8825E9EA52E4985FC7325F36DAB03D0D5A8E0CBF35F5CB75A3581E90721C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=pdfforge..CommonName=English..ISO2=en..LanguageID=0x0409..NativeName=English..Version=0.9.3....[pdfforge.Images2PDF.MainForm]..mnFile.Text=&File..mnFileImport.Text=&Import images..mnFileExport.Text=E&xport to pdf..mnFileLoad.Text=&Load..mnFileLoadAdd.Text=Load and &add..mnFileSave.Text=&Save..mnFileSaveChecked.Text=&Save &checked..mnFileRecentFiles.Text=&Recent files..mnFileSettings.Text=Se&ttings..mnFileExit.Text=E&xit..mnHelp.Text=&Help..mnHelpAbout.Text=A&bout..mnHelpAbout.ToolTipText=About pdfforge Images2PDF..tsbLoad.Text=Load images list..tsbSave.Text=Save images list..tsbSettings.Text=Settings..tsbImportFromClipboard.Text=Import from clipboard..tsbImport.Text=Import images..tsbExport.Text=Export to pdf..tscPapersize.ToolTipText=Paper sizes..tsddbOrientation.Text=Paper orientation..tsddbCutlines.ToolTipText=Cut lines..tsddbBackgroundColor.ToolTipText=Background color..tsmiCutlinesNo.Text=No cut lines..tsmiCutlinesShort.Text=Short cut lines..tsmiCutlinesLong.T
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D114B5006599FC5D5EE50556C826ECEB
                                                                                                                                                                                                                        SHA1:05C6454F76760C05C05FEF20EB64F62F620B72F8
                                                                                                                                                                                                                        SHA-256:64E27D799B77BA29F65D18D981DC348713A48DF5A37F835928E6DA72611D397D
                                                                                                                                                                                                                        SHA-512:B10AD301F108D4A678A3DA337AD8C88FD035B02767435B83B56C06898C676A57555170BFC9CA6E5AD02DDD1EB59199076D278B6E793DB5BB484043B25D6C7236
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=Paolo Rosini, paolo.rosini.it@alice.it..CommonName=Italian..ISO2=it..LanguageID=0x0410..NativeName=Italiano..Version=0.9.0....[pdfforge.Images2PDF.MainForm]..mnFile.Text=&File..mnFileImport.Text=&Importa immagini..mnFileExport.Text=E&sporta a pdf..mnFileLoad.Text=&Carica..mnFileLoadAdd.Text=Carica e &aggiungi..mnFileSave.Text=&Salva..mnFileSaveChecked.Text=&Salva &selezionate..mnFileRecentFiles.Text=File &recenti..mnFileSettings.Text=Im&postazioni..mnFileExit.Text=E&sci..mnHelp.Text=&Aiuto..mnHelpAbout.Text=I&nformazioni..mnHelpAbout.ToolTipText=Informazioni su Images2PDF di pdfforge..tsbLoad.Text=Carica lista di immagini..tsbSave.Text=Salva lista di immagini..tsbSettings.Text=Impostazioni..tsbImportFromClipboard.Text=Importa dagli appunti...tsbImport.Text=Importa immagini..tsbExport.Text=Esporta a pdf..tscPapersize.ToolTipText=Dimensioni foglio..tsddbOrientation.Text=Orientamento foglio..tsddbCutlines.ToolTipText=Linee di taglio..tsddbBackgroundColor.ToolTipText=C
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AC691138C304E22D75EAE554D104A257
                                                                                                                                                                                                                        SHA1:B0D1BBC27669BDFAB7605F473BE4D660AFE23077
                                                                                                                                                                                                                        SHA-256:5DF93D28FEDCE304EEEFBD0412379BFCF2AD13CCB538001562B30788FA1EE03C
                                                                                                                                                                                                                        SHA-512:31285FDC732BE42D331635A82736E615708F2670DCB7D3710FBC9E12EA7A0D1D295755556CE43CDCDF2E50FCF145A61B897D05D861C34A9C9074C769C9B0C361
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=pdfforge..CommonName=Portuguese..ISO2=pt_BR..LanguageID=0x0416..NativeName=Portugu.s do Brasil..Version=0.9.1....[Messages]..Message001=Erro: {0}\n\n{1}\n\n{2}\n\n{3}..Message002=A pasta "{0}" n.o existe!..Message003=A pasta de idiomas n.o existe. Por favor, reinstale o programa...Message004=N.o existem arquivos de idioma na pasta de idiomas. Por favor, reinstale o programa...Message005=Ocorreu um erro ao ler o arquivo de configura..es do PDFArchitect!\n\n{0}\n\n{1}\n\n{2}..Message006=A p.gina n.mero {0} n.o existe no documento.\r\nPor favor, digite apenas inteiros entre 1 e {1} para este documento...Message007=Ocorreu um erro durante a importa..o de imagens!\n\n {0} \n\n {1} \n\n {2}..Message008=Existe 1 arquivo no caminho tempor.rio. Deseja exportar este arquivo em outro caminho?..Message009=Existem {0} arquivos no caminho tempor.rio. Deseja exportar estes arquivos em outro caminho?"..Message010=Este arquivo de lista Images2PDF n.o . suportado!..Me
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D1874880C7415EBDBD7CD77AB867AC0D
                                                                                                                                                                                                                        SHA1:38020B214BCB15043016B2FE6BD20DF4C1CB0FAA
                                                                                                                                                                                                                        SHA-256:A7BE04F6305F7F8ECF4A81CCF612E9A835A1083E9CD118BCF05258CEB7EE93E2
                                                                                                                                                                                                                        SHA-512:FE0F1837F682F80D608F2824804AEA1484BE0C9DE58309D105ABF653389EC207D48FFE4D302BC6875F6A1109E50073D2FEA883A7B09B7E2B5EAD462E8361E318
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.[General]..Author=Anrey Ivantsov..CommonName=Russian..ISO2=ru..LanguageID=0x0419..NativeName=.........Version=0.9.1....[pdfforge.Images2PDF.MainForm]..mnFile.Text=&......mnFileImport.Text=&...... .............mnFileExport.Text=.&...... . pdf..mnFileLoad.Text=&...........mnFileLoadAdd.Text=......... . .&.........mnFileSave.Text=&...........mnFileSaveChecked.Text=&......... &............mnFileRecentFiles.Text=&......... .......mnFileSettings.Text=.&..........mnFileExit.Text=..&.....mnHelp.Text=&.........mnHelpAbout.Text=. ...&........mnHelpAbout.ToolTipText=. ......... pdfforge Images2PDF..tsbLoad.Text=......... ...... .............tsbSave.Text=......... ...... .............tsbSettings.Text=...........tsbImportFromClipboard.Text=...... .. ...... ........tsbImpor
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):157184
                                                                                                                                                                                                                        Entropy (8bit):5.475709834953244
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6833A4AD362BE8DC10EB12ED57336FA8
                                                                                                                                                                                                                        SHA1:FE9E3BF3C61A364D08EE02E209413C00CEB1A560
                                                                                                                                                                                                                        SHA-256:1546AF42CD006E71A9B4FE18638CBEB3D13622231D935636A4F0DC1ECE5A618F
                                                                                                                                                                                                                        SHA-512:5AFD144148561D8E69EA445967231AB64D467F37BA9420DF2F72AC94A9D166695C2157BB4CB06D9B7A251E8A38FD8CDEC59C82F27FC5EBDBF535BD2861271283
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......P.................\..........by... ........@.. ....................................@..................................y..L...................................xy..............................................py............... ..H............text....Z... ...\.................. ..`.rsrc................^..............@..@.reloc...............d..............@..B................H.......$i..............................................................&...(....*..&...(....*...0..........s.....~.......8...........r...p.o....:...........r...p.o....9G..........o.....>5............o......9.....o.......o....:P......o....8C.......o....9......o......:....s.............o.......o.....:....~.......X....i?;....*.......0..O.......~....:....*r...p..o.....<y....o.....@2...~....:!.........~.....@....(....(.....(..........*~.....@$...~....:.....(..... .Os....(.....(.....o....
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):714240
                                                                                                                                                                                                                        Entropy (8bit):7.167680658972862
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AB8D287C8E6B22767324451014A87B77
                                                                                                                                                                                                                        SHA1:11307C71C43C95A906E9A6139A43E65C60433E8D
                                                                                                                                                                                                                        SHA-256:E2DD288514C5C73FA1D3C18FA56326B77D9F34819DBE77EB1AA8159A22834721
                                                                                                                                                                                                                        SHA-512:23EBE605ED853494A16B044676E080B55818D6DD0010D142483D8D16A3D1AEC4D12D836D9D9ED026198E425110B1493A85A76D74A2805DF76EB8CAC590E9E020
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......P............................~.... ........@.. .......................@............@.................................0...L.......3.................... ....................................................................... ..H............text........ ...................... ..`.rsrc...3...........................@..@.reloc....... ......................@..B................H........P..p............j...............................................0..O........r...p}.....r...p}.....r...p}.....r...p}.....r...p}.....r...p}.....(.....(....*......0..D........{.....{....o.....{.....{....o.....{.....{....o.....{....(G...o....*.....0..h........9a.....}......o......r...prC..p..........{......o....o.....{.....r...prM..p..........{......o....o....*......9.....{....9.....{....o......(....*....0W.?........s....}.....s....}.....s....}.....s....}.....s....}.....s....}..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1187D7EF1998C14CF1F69A393850AE57
                                                                                                                                                                                                                        SHA1:BCF9A72CEC2D07AD46BF1D91BF3BBD5F35EFB3C5
                                                                                                                                                                                                                        SHA-256:549603F5F7651F1BC711BF9D93A4FC8758B2F6CA8C5B7337F6052ADE4DECCEBF
                                                                                                                                                                                                                        SHA-512:DC935DC9859D5947AE8F3F665BA8CA2B6D6B0EC1AE39FBA0DDBFC06C4ACCBFB48F5685E9AF5BE1EC741743E763CCDEC97DD56DAFD28ACF1E304048450D4D874B
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i...d...i.Rich..i.................PE..L...Q..P.....................p......P.............@...........................1......21.........................................P....p..pj.................................................................. ...D....................................text............................... ..`.data...............................@....rsrc...pj...p...p..................@..@J..O ...)..N,...2..H6...........SHELL32.DLL.OLE32.DLL.MSVBVM60.DLL......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows 95 Internet shortcut text (URL=<http://www.pdfforge.org>), ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):122
                                                                                                                                                                                                                        Entropy (8bit):5.069205760528906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4CDD2868B067A00E93C23AC3002B59DE
                                                                                                                                                                                                                        SHA1:20854DBA5BABB9BEB4E49F30C9867F99CE5846A9
                                                                                                                                                                                                                        SHA-256:8BC7FEABED2AFA6251999C156D350BBAB90332914DBD9E7B7AD197C27C282E3D
                                                                                                                                                                                                                        SHA-512:3B7FF22EE934C309CC67CAAB904649181D521247192FF35B348C8A88BD3E0993C9E5D3DEB4DCB38B0259D5C9FBD12C0A34E6EBFA11E02CA0705B77A148584ADA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:[InternetShortcut]..URL=http://www.pdfforge.org..Iconindex=26..IconFile=C:\Program Files (x86)\PDFCreator\PDFCreator.exe..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9A298A0B1246917747871538422A10DA
                                                                                                                                                                                                                        SHA1:CDE85496976D65E8E91C3D378534CAFB4BB17083
                                                                                                                                                                                                                        SHA-256:273981FDD58DEE081AC528F460A48549D5790F304B3C63F65D244CD138AFBB8C
                                                                                                                                                                                                                        SHA-512:296AA554123D3AE417AE7E9994183EF704B4993674A52943CFE23EA92C616D138607E1A01DCA81F1660065F238108556C1D790044CABA91447971185A31F58AA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:ITSF....`..........l.......|.{.......".....|.{......."..`...............x.......T0.......0..............1...............ITSP....T...........................................j..].!......."..T...............PMGLE................/..../#IDXHDR...$.../#ITBITS..../#STRINGS.....#./#SYSTEM....C./#TOPICS...$.../#URLSTR...D.T./#URLTBL...$. ./#WINDOWS...0.L./$FIftiMain...C..a./$OBJINST.....?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property....../$WWKeywordLinks/..../$WWKeywordLinks/Property...|../html/..../html/acknowledgements.html.....s./html/actions.html....."H/html/adobe-reader-stays-open-when-a-script-is-used-to-combine-pdfs.html...a.n?/html/after-installing-pdfcreator-a-msi-installer-shows-up.html...T.t{/html/after-installing-pdfcreator-i-get-an-error-exception-einouterror-in-module-isxxxxxexe-at-0000631c-file-not-found.html...O..H/html/after-upgrading-to-windows-7-pdfcreator-does-not-work-anymore.html...H.|./html/autosave-mode.html...k."=/html/blank-page-with-unicode-characters-in-the
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                                                        Entropy (8bit):4.965481872869313
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:42DE3EB64BBF3C4E5AD58C3B5B343F1C
                                                                                                                                                                                                                        SHA1:79127A02A4C8EB575F651B232F6E9466F830D0F8
                                                                                                                                                                                                                        SHA-256:FBCA947D1739C2658E6CD06E9FED9591C8F751758B95AA72C80149981A6A4521
                                                                                                                                                                                                                        SHA-512:F2F734E2511AD5195D98EBBEBC05CC5DA2237A549E814C616692F860D4B1862574EE9FF3E7B7E2AE407357DD98A48557B64CDB9CD5DDEF41A07772657BC7893C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Name: pdfforge.dll..Version: 2.3.0.0..Authors: pdfforge GbR..Email: info@pdfforge.org..Homepage: http://www.pdfforge.org..License: FairPlay License Version 1.0 (FairPlay License.txt)..Remark: Using itextsharp 5.1.2.0..Date: May 11, 2012..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3612672
                                                                                                                                                                                                                        Entropy (8bit):6.157434354755924
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0DF5D74A21883769E3E9C5A92F7044B9
                                                                                                                                                                                                                        SHA1:00419BE2090EB7AD8C0A3A830892044071AE12CC
                                                                                                                                                                                                                        SHA-256:CC6A7C01093536A6BB729943A1FA55C813F076B51FC4E16AE6E0A956D654E6E7
                                                                                                                                                                                                                        SHA-512:784AC47B6904DC77C9D45153F97B493E8D62C5BF812B2C10D52BE5CE987C73E1EAD408B8105C81F19B70006073D7DD483395537BAD431036975DDDCB3F11F82B
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...VVxO...........!......6.. ........7.. ... 7...... .......................`7......?7...@.................................d.7.W.... 7......................@7...................................................... ............... ..H............text.....6.. ....6................. ..`.rsrc........ 7.......7.............@..@.reloc.......@7.......7.............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):64512
                                                                                                                                                                                                                        Entropy (8bit):5.589953100803058
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7AED26F99D1CA5F125AAE5747F5421DD
                                                                                                                                                                                                                        SHA1:0BF1BD977929603F19C9B652E59ADA7F950381C7
                                                                                                                                                                                                                        SHA-256:1245B1C9778D3B7FDE541C24DB1A8DF219408927C9B53D1F55FA892AA72EBE85
                                                                                                                                                                                                                        SHA-512:5E36DEE94164BB0CEA3CA206DD19A3DC48984774BE2BCD01E34672DCF085BF7529A5D763EF9CC7514149E49B7C71B2158612F2062B0CF440D0BBEFF36367BB6C
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....V.O...........!..................... ... ....@.. .......................`............@.....................................O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H........t..<............................................................r...p*..0..!.......(.........(....(....t......o....*....0..!.......(.........(....(....t......o....*....0..........r#..p..*B(....o....o....*V(....o....o....o....*..(....*..0...........r...p}.....r...p(....r<..p(....}.....rJ..p}....."..@A}.....".. A}.....".. A}....."...?}.....(....rL..p..{.....(....( ...,...}....+ r`..p..{.....(....( ...,...}.....{....o!...- .{....("......i.1.....(#...}....*..{....*"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):423955
                                                                                                                                                                                                                        Entropy (8bit):7.937399512445158
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9F37752515DB8D2EBE60A3A8DBAB7546
                                                                                                                                                                                                                        SHA1:CAD57607F7A4A9570802A3CD89D0E916EFB2B065
                                                                                                                                                                                                                        SHA-256:A1FDCB097509D6EE2808A06434AD3B70226AF59F91B277EB1BD32FC5EEDBE83C
                                                                                                                                                                                                                        SHA-512:479E3CD1D6FAC7F2BEE5A6AADE33201EFF93174F9F770F194BE402A732B3F2814B7CBCF3117DDEBAF25227D2929FBC326E308BCDFBCCCBED57BAD9E3E4C59034
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:ITSF....`.................|.{.......".....|.{......."..`...............x.......TP.......P...............x..............ITSP....T...........................................j..].!......."..T...............PMGL8................/..../#IDXHDR...X.../#ITBITS..../#STRINGS...(.../#SYSTEM..V.Y./#TOCIDX....X.../#TOPICS...X.0./#URLSTR...,.|./#URLTBL.....$./#WINDOWS....\.L./$FIftiMain....J..../$OBJINST......?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property......./$WWKeywordLinks/..../$WWKeywordLinks/BTree....(..L./$WWKeywordLinks/Data....t.../$WWKeywordLinks/Map.....b./$WWKeywordLinks/Property....g ./html/..../html/00884dc4-1d2f-2c2e-440a-a4fcdea9b52d.htm...#.w./html/01c54eae-a3d6-6fa7-4bb9-e59cdba686d5.htm.....c./html/01e1ee5d-17bc-1fa4-c193-3973763ba51a.htm...}.`./html/01e463c4-2118-b2a6-167a-2a3aec3ccab5.htm...]..w./html/07416ed0-672e-d51b-1d36-8f89640cea34.htm...T.Y./html/08d194b1-714a-4b25-a4a7-2a4e2f556d63.htm...-..\./html/0dcb2f44-28b5-ca1d-cf44-faa0aed3264f.htm......F./html/0f
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0DF5D74A21883769E3E9C5A92F7044B9
                                                                                                                                                                                                                        SHA1:00419BE2090EB7AD8C0A3A830892044071AE12CC
                                                                                                                                                                                                                        SHA-256:CC6A7C01093536A6BB729943A1FA55C813F076B51FC4E16AE6E0A956D654E6E7
                                                                                                                                                                                                                        SHA-512:784AC47B6904DC77C9D45153F97B493E8D62C5BF812B2C10D52BE5CE987C73E1EAD408B8105C81F19B70006073D7DD483395537BAD431036975DDDCB3F11F82B
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...VVxO...........!......6.. ........7.. ... 7...... .......................`7......?7...@.................................d.7.W.... 7......................@7...................................................... ............... ..H............text.....6.. ....6................. ..`.rsrc........ 7.......7.............@..@.reloc.......@7.......7.............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9F37752515DB8D2EBE60A3A8DBAB7546
                                                                                                                                                                                                                        SHA1:CAD57607F7A4A9570802A3CD89D0E916EFB2B065
                                                                                                                                                                                                                        SHA-256:A1FDCB097509D6EE2808A06434AD3B70226AF59F91B277EB1BD32FC5EEDBE83C
                                                                                                                                                                                                                        SHA-512:479E3CD1D6FAC7F2BEE5A6AADE33201EFF93174F9F770F194BE402A732B3F2814B7CBCF3117DDEBAF25227D2929FBC326E308BCDFBCCCBED57BAD9E3E4C59034
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:ITSF....`.................|.{.......".....|.{......."..`...............x.......TP.......P...............x..............ITSP....T...........................................j..].!......."..T...............PMGL8................/..../#IDXHDR...X.../#ITBITS..../#STRINGS...(.../#SYSTEM..V.Y./#TOCIDX....X.../#TOPICS...X.0./#URLSTR...,.|./#URLTBL.....$./#WINDOWS....\.L./$FIftiMain....J..../$OBJINST......?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property......./$WWKeywordLinks/..../$WWKeywordLinks/BTree....(..L./$WWKeywordLinks/Data....t.../$WWKeywordLinks/Map.....b./$WWKeywordLinks/Property....g ./html/..../html/00884dc4-1d2f-2c2e-440a-a4fcdea9b52d.htm...#.w./html/01c54eae-a3d6-6fa7-4bb9-e59cdba686d5.htm.....c./html/01e1ee5d-17bc-1fa4-c193-3973763ba51a.htm...}.`./html/01e463c4-2118-b2a6-167a-2a3aec3ccab5.htm...]..w./html/07416ed0-672e-d51b-1d36-8f89640cea34.htm...T.Y./html/08d194b1-714a-4b25-a4a7-2a4e2f556d63.htm...-..\./html/0dcb2f44-28b5-ca1d-cf44-faa0aed3264f.htm......F./html/0f
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7AED26F99D1CA5F125AAE5747F5421DD
                                                                                                                                                                                                                        SHA1:0BF1BD977929603F19C9B652E59ADA7F950381C7
                                                                                                                                                                                                                        SHA-256:1245B1C9778D3B7FDE541C24DB1A8DF219408927C9B53D1F55FA892AA72EBE85
                                                                                                                                                                                                                        SHA-512:5E36DEE94164BB0CEA3CA206DD19A3DC48984774BE2BCD01E34672DCF085BF7529A5D763EF9CC7514149E49B7C71B2158612F2062B0CF440D0BBEFF36367BB6C
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....V.O...........!..................... ... ....@.. .......................`............@.....................................O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H........t..<............................................................r...p*..0..!.......(.........(....(....t......o....*....0..!.......(.........(....(....t......o....*....0..........r#..p..*B(....o....o....*V(....o....o....o....*..(....*..0...........r...p}.....r...p(....r<..p(....}.....rJ..p}....."..@A}.....".. A}.....".. A}....."...?}.....(....rL..p..{.....(....( ...,...}....+ r`..p..{.....(....( ...,...}.....{....o!...- .{....("......i.1.....(#...}....*..{....*"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:42DE3EB64BBF3C4E5AD58C3B5B343F1C
                                                                                                                                                                                                                        SHA1:79127A02A4C8EB575F651B232F6E9466F830D0F8
                                                                                                                                                                                                                        SHA-256:FBCA947D1739C2658E6CD06E9FED9591C8F751758B95AA72C80149981A6A4521
                                                                                                                                                                                                                        SHA-512:F2F734E2511AD5195D98EBBEBC05CC5DA2237A549E814C616692F860D4B1862574EE9FF3E7B7E2AE407357DD98A48557B64CDB9CD5DDEF41A07772657BC7893C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Name: pdfforge.dll..Version: 2.3.0.0..Authors: pdfforge GbR..Email: info@pdfforge.org..Homepage: http://www.pdfforge.org..License: FairPlay License Version 1.0 (FairPlay License.txt)..Remark: Using itextsharp 5.1.2.0..Date: May 11, 2012..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9E45772D6C39D762DC060DA80B66CA4D
                                                                                                                                                                                                                        SHA1:280E384A350F20026B8C9F9E323223DA3A7FB5D9
                                                                                                                                                                                                                        SHA-256:4653604C3019AB99AE6CC30A8EBF9B05BE1FFEF8973CD9A3966A5447AAC8F829
                                                                                                                                                                                                                        SHA-512:80EF0120137A154F4D9F7F0AAB66E1D9AFA23EA34894BEBEBA8754876BF8F36B2D408868DEC4E6B71F3AACB3EA28F690FABB34C63E40DF5BA092CC3489CAC69F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' AddWatermarkToPDF script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.1.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: This script needs pdftk. ..' For more informations about the freeware pdftk use this link:..' http://www.accesspdf.com....Option Explicit....Const AppTitle = "PDFCreator - AddWatermarkToPDF"..Const PathToPdftk = "c:\pdftk-1.12\pdftk.exe"..Const WatermarkPDF = "watermark.pdf"....Dim objArgs, fname, tfname, fso, WshShell, oExec....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....fname = objArgs(0)....Set fso = CreateObject("Scripting.FileSystemObject")....If Ucase(fso.GetExtensionName(fname)) <> "PDF" Then.. MsgBox "This script works only with pdf files!", vbExclamation, AppTitle.. WScript.Quit..End If....If Not fso.FileExists(PathToPdftk) Then.. MsgBox "You need
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:615D6343862CC55A9DBD65D9D6B870CA
                                                                                                                                                                                                                        SHA1:9EFF0BA679F7B1DE721FFF613FEB12929E0644D1
                                                                                                                                                                                                                        SHA-256:861DAEE72958627844B9893D05E3A4218F9A410CB061374DDF63C8E1FDA81A33
                                                                                                                                                                                                                        SHA-512:28F2580B4004C283F0818163CF57D778641DF67C90E9C17D337B4A6342D11A4E0B4AFEF3E1476DCB6586921B07A1D1C055BCD95AF5BF16EB7924F45256340DEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' EncryptAES128 script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.0.0.0..' Date: September, 23. 2010..' Author: Frank Heind.rfer..' Comments: Encrypt a pdf file with the aes methode.....Option Explicit....Const AppTitle = "EncryptAES128"....Dim objArgs, fname, tfname, fso, WshShell, oExec, pdf, enc....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....fname = objArgs(0)....Set fso = CreateObject("Scripting.FileSystemObject")....If Ucase(fso.GetExtensionName(fname)) <> "PDF" Then.. MsgBox "This script works only with pdf files!", vbExclamation, AppTitle.. WScript.Quit..End If....tfname = fso.GetTempName....Set WshShell = CreateObject("WScript.Shell")....Set enc = WScript.CreateObject("pdfforge.PDF.PDFEncryptor")..enc.AllowAssembly = false..enc.AllowCopy = false..enc.AllowFillIn = true..enc.AllowModifyAnnotations = false..enc.A
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:228410D7E9AB331EE2B2E2C160F39D7F
                                                                                                                                                                                                                        SHA1:56A8D8C31286C4D3520C9B0862E306CEDDC03931
                                                                                                                                                                                                                        SHA-256:142A53FB4E05F10E56477C71A5C484A8AB76AB2A93B8ADE79F2D0CB1924CB3E9
                                                                                                                                                                                                                        SHA-512:0522C71BB56D92033A8730D9DE951E37121F690750B2024A7E6104E4EB998A6A43D5231A037B066D9CC57CD94CAF2BA599F1062A9117DA05CC7E270AB30B4849
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' FTP upload script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.1.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer....Option Explicit....Const AppTitle = "PDFCreator - FTPUpload"....Dim objArgs, fname, domain, user, pass, rdir....domain="127.0.0.1"..rdir=""..user="anonymous"..pass="anonymous@"....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....fname = objArgs(0)......Call FTPUpload(domain, rdir, user, pass, fname)....Private Sub FTPUpload(domain, rdir, user, pass, fname).. Dim fso, ftpo.. Set fso = CreateObject("Scripting.FileSystemObject").. Set ftpo = CreateObject("InetCtls.Inet.1").. ftpo.URL = "ftp://" & domain.. ftpo.UserName = user.. ftpo.Password = pass.. ftpo.Execute , "CD " & rdir.... Do.. WScript.Sleep 100.. Loop while ftpo.StillExecuting.... ftpo.Execute , "Put """ & fname & """ """ & fso.GetFilename(
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E59F72801F0D603DAE27EAA05894B639
                                                                                                                                                                                                                        SHA1:BB3E9741CE557EEF5ECF623DB645FABC0DDDF111
                                                                                                                                                                                                                        SHA-256:58F302D5E2423BCF964B36DC176D01B9E2FF7B15B9236E95F5B1B93840818944
                                                                                                                                                                                                                        SHA-512:643C0D0E57C8DE7B261B363E125EAC505711475A8E4AFBEA874EA4476CB0C8AFF567623AE3D23F0BEBBD69A8EB80605AAE78455ADE4785C0A6310D61A8C11CA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Logger script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.1.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer....Option Explicit....Const AppTitle = "PDFCreator - Logger"..Const LogFile = "PDFCreator-Logfile.csv"....Dim objArgs, sep, fso, f......Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....Set fso = CreateObject("Scripting.FileSystemObject")....If Not fso.FileExists(LogFile) Then.. WriteToFile LogFile, "Time", "File", "Filsize", "User", "Machine"..ENd If....Set f = fso.GetFile(objArgs(0))..WriteToFile LogFile, Now, objArgs(0), f.Size, objArgs(1), Replace(objArgs(2),"\\","")......Private Sub WriteToFile(File, Str1, Str2, Str3, Str4, Str5).. Const ForAppending = 8.. Dim fso, f.. Set fso = CreateObject("Scripting.FileSystemObject").. Set f = fso.OpenTextFile(File, ForAppending, True).. sep = GetListSeparator.. f
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:170CCE998953A670BC5709FCAC33E65C
                                                                                                                                                                                                                        SHA1:22F8B91889A6B303442105EF9F57AF8F288F0C73
                                                                                                                                                                                                                        SHA-256:8A183A55A7A39F7BC678CF122FC0A14A8E6E622294A7BA21E77318D0353C9A4E
                                                                                                                                                                                                                        SHA-512:8AE95BAE599286562E12B03CBD3132197BB1A12A5C94A9E32425AF629008CF729526BD26B4082D286D7030224F1B19F4AA2B217B78DCB28139F75ECE7FB758EC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' MSAgent script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.0.0.0..' Date: July, 18. 2005..' Author: Frank Heind.rfer..' Comments: This script needs MS SAPI runtime...' MS SAPI runtime: http://www.microsoft.com/MSAGENT/downloads/user.asp#sapi..' Characters: http://www.microsoft.com/MSAGENT/downloads/user.asp#character..' Localizations: http://www.microsoft.com/MSAGENT/downloads/user.asp#core....Option Explicit....Const AppTitle = "PDFCreator - MSAgent"..Const TextToSpeech = "PDFCreator: File was created!"..Const AgentName = "Merlin"....Dim objAgent, objCharacter, c, HideID, LastID....LastID = 0....On Error Resume Next....Set objAgent = CreateObject("Agent.Control.2")..If Err.Number <> 0 Then.. MsgBox "This script needs MS SAPI runtime." & vbcrlf & vbcrlf & _.. "For more informations use this link." & vbcrlf & _.. "http://www.microsoft.com/MSAGENT/downloads/user.asp#sapi" & vbcrlf & vbcrlf
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:33ECE405DDE42607969FA443FCED16ED
                                                                                                                                                                                                                        SHA1:7152569A9F8D1D491CF066F479C1505CBD88AA38
                                                                                                                                                                                                                        SHA-256:8532A4204AC59581FED870D493C43194A15993F2821D2F92E6AFB9F7CB39E385
                                                                                                                                                                                                                        SHA-512:017C09DCA999EB4AAD71DDCBA1505030023A13805151C3D4644FC6C777CCC572235C76D6CD4723A02F211DE2388983DB1BBD7CDF836754FE743BD956C7DF949C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' NetSend script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.1.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: Please be shure that the messenger service is started!....'Option Explicit....Const AppTitle = "PDFCreator - NetSend"....Dim objArgs, WshShell....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....Set WshShell = WScript.CreateObject("WScript.Shell")....SendToUser..'SendToComputer......Private Sub SendToUser.. WshShell.Run "net send " & objArgs(1) & " " & _.. "PDFCreator: File was created." & vbcrlf & _.. "Filename: " & objArgs(0) & vbcrlf & _.. "User: " & objArgs(1) & vbcrlf & _.. "Computer:" & Replace(objArgs(2),"\\","")..End Sub ....Private Sub SendToComputer.. WshShell.Run "net send " & Replace(objArgs(2),"\\","") & " " & _.. "PDFCreator: File was created." & vbcrlf & _.. "Filename:
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FE82CC07F21FCC4769FFAF71083FC3C7
                                                                                                                                                                                                                        SHA1:8B29808E02515A46D2CE257ECC9B941944084792
                                                                                                                                                                                                                        SHA-256:60B087A846EAAB5430971B07F8FCCB4C940B7F07F35F0E70656B832957A9F19F
                                                                                                                                                                                                                        SHA-512:92FCF425C7E97DD8D9D14ECBA791D2DCB17572B739050F23643AFA4EAA12FA1E8ABC26B905AA8A735F20889A00610CFBFB89F377BDBB169C3385856652731ED3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' SayIt script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.0.0.0..' Date: July, 18. 2005..' Author: Frank Heind.rfer..' Comments: This script needs MS SAPI runtime and a Text-to-speech engine...' MS SAPI runtime: http://www.microsoft.com/MSAGENT/downloads/user.asp#sapi..' Text-to-speech engine: http://www.microsoft.com/MSAGENT/downloads/user.asp#tts....Option Explicit....Const AppTitle = "PDFCreator - SayIt"..Const TextToSpeech1 = "P D F Creator"..Const TextToSpeech2 = "File was created!"....Dim objArgs, vt....Set objArgs = WScript.Arguments....On Error Resume Next....set vt = WScript.CreateObject("Speech.VoiceText")..If Err.Number <> 0 Then.. MsgBox "This script needs MS SAPI runtime." & vbcrlf & vbcrlf & _.. "For more informations use this link." & vbcrlf & _.. "http://www.microsoft.com/MSAGENT/downloads/user.asp#sapi" & vbcrlf & vbcrlf & _.. Err.Number & " " & Err.Description, vbCritical, AppTitl
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:876726C9C8CDEA7A8A5366D3AD0D9AE9
                                                                                                                                                                                                                        SHA1:7E7339691988AE33C748A0F3948C3708CD445CB6
                                                                                                                                                                                                                        SHA-256:D9E00ECF1C086426C4360480C1B1F6A1CBEED2D288CC7E3475B5F02A98554751
                                                                                                                                                                                                                        SHA-512:0F6A3BF10BD73F34B2C9602CF44503095E9A161F14B140DF9CFCCEADCF052E2A54E4FB69F30A98337B1F01D72AD44712349C78CA71A43A8ABE003E373C2178FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' SendMail script..' Part of PDFCreator..' License: GPLv3..' Homepage: http://www.pdfforge.org/..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: May 23, 2012..' Author: Philip Chinery..' Comments: This script sends a mail using blat..' The script requires blat.exe (http://www.blat.net/)....Dim cmdline, subject, receipient, sender, server, user, password, bodyFile, blat, additionalParams, file....' Please configure this section to suit your needs....' Receipient's E-Mail address..receipient = "admin@localhost"....' Your E-Mail address..sender = "admin@localhost"....' Subject for the mail..subject = "A new file was converted"....' Server name or IP address..server = "localhost"....' user name - leave empty if none required..user = ""....' password - leave empty if none required..password = ""....' a plain text file containing the mail body text..bodyFile = ""....' Path to blat.exe (including blat.exe)..blat = "C:\Blat\blat.exe"....' Add other blat params her
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PDF document, version 1.3, 1 pages
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:639E03D8ED7363DDC834C7BA88D482CF
                                                                                                                                                                                                                        SHA1:EB49ABB79B23176FE4842D1E9A3CDA8751C42763
                                                                                                                                                                                                                        SHA-256:586E04658AA791816EE4CF7738636E0112A1553FD30E3051DE7A2EB7F36107C8
                                                                                                                                                                                                                        SHA-512:660D215C0FFF8621B120CF8D700C373979842E99BE49E8F0F08048A7CE217B2C94FD24B7FC61F9575FF67D93E217BD4F51768FB22195B169F3F3D3D7E44900DC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%PDF-1.3.%...5 0 obj.<</Length 6 0 R/Filter /FlateDecode>>.stream.x.]....m......rf.y{..5Z..z!..c@......F.`Ng.....`0.....i..........~..._...............y..7...._...?_c=s............t..=.....q....=.5.....6>#Oh..s=k...'y.w.\z....U..7.~..8...}........W..|...K?l.3.u4...k.|....'.=.7N>.....fh.......c..$.....wr2..=.|......Y...N..{..V.G...:G...O...s.V.M.Z....3.a........._GN...82N...>.o.lr.gG*.Z....p...e.~...h....vp....2Y......&y.#|N(...,.P..k..n.H.&'..zp...N^..z...P..,..Z..l9Y.1....v..'_.. .0a.....v.K;.......D#Zm...X.1+.,..-.X.C.|f..._..i.....s.A...2J..-0....G...r.V..z.Sv..w.n.>.l.1.....0B...__.L...15.O...o.\.v'.o....}.x.]...t..>8L_......._..xVB.*..w9!xC..B.......L:....h]q......&...e4...},..#.(............<.]..x.......'u.l......z,h...6M..f....{...X.!..+.......Y:R.....v...!...|.c.|x...s0l.aVP.......(.CI.4..|wV...K.1F....\..i...*Y.....".........'(..]y....q.........C....i)V:.%......;.E... P&..]t.5.j.</...:....y...3.3A]......H.3.8.y.z.`4"..TW4..y
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1862
                                                                                                                                                                                                                        Entropy (8bit):4.9491771098055075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:876726C9C8CDEA7A8A5366D3AD0D9AE9
                                                                                                                                                                                                                        SHA1:7E7339691988AE33C748A0F3948C3708CD445CB6
                                                                                                                                                                                                                        SHA-256:D9E00ECF1C086426C4360480C1B1F6A1CBEED2D288CC7E3475B5F02A98554751
                                                                                                                                                                                                                        SHA-512:0F6A3BF10BD73F34B2C9602CF44503095E9A161F14B140DF9CFCCEADCF052E2A54E4FB69F30A98337B1F01D72AD44712349C78CA71A43A8ABE003E373C2178FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' SendMail script..' Part of PDFCreator..' License: GPLv3..' Homepage: http://www.pdfforge.org/..' Windows Scripting Host version: 5.1..' Version: 1.0.0.0..' Date: May 23, 2012..' Author: Philip Chinery..' Comments: This script sends a mail using blat..' The script requires blat.exe (http://www.blat.net/)....Dim cmdline, subject, receipient, sender, server, user, password, bodyFile, blat, additionalParams, file....' Please configure this section to suit your needs....' Receipient's E-Mail address..receipient = "admin@localhost"....' Your E-Mail address..sender = "admin@localhost"....' Subject for the mail..subject = "A new file was converted"....' Server name or IP address..server = "localhost"....' user name - leave empty if none required..user = ""....' password - leave empty if none required..password = ""....' a plain text file containing the mail body text..bodyFile = ""....' Path to blat.exe (including blat.exe)..blat = "C:\Blat\blat.exe"....' Add other blat params her
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1112
                                                                                                                                                                                                                        Entropy (8bit):5.166698002232989
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:228410D7E9AB331EE2B2E2C160F39D7F
                                                                                                                                                                                                                        SHA1:56A8D8C31286C4D3520C9B0862E306CEDDC03931
                                                                                                                                                                                                                        SHA-256:142A53FB4E05F10E56477C71A5C484A8AB76AB2A93B8ADE79F2D0CB1924CB3E9
                                                                                                                                                                                                                        SHA-512:0522C71BB56D92033A8730D9DE951E37121F690750B2024A7E6104E4EB998A6A43D5231A037B066D9CC57CD94CAF2BA599F1062A9117DA05CC7E270AB30B4849
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' FTP upload script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.1.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer....Option Explicit....Const AppTitle = "PDFCreator - FTPUpload"....Dim objArgs, fname, domain, user, pass, rdir....domain="127.0.0.1"..rdir=""..user="anonymous"..pass="anonymous@"....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....fname = objArgs(0)......Call FTPUpload(domain, rdir, user, pass, fname)....Private Sub FTPUpload(domain, rdir, user, pass, fname).. Dim fso, ftpo.. Set fso = CreateObject("Scripting.FileSystemObject").. Set ftpo = CreateObject("InetCtls.Inet.1").. ftpo.URL = "ftp://" & domain.. ftpo.UserName = user.. ftpo.Password = pass.. ftpo.Execute , "CD " & rdir.... Do.. WScript.Sleep 100.. Loop while ftpo.StillExecuting.... ftpo.Execute , "Put """ & fname & """ """ & fso.GetFilename(
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1709
                                                                                                                                                                                                                        Entropy (8bit):5.203217681754912
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9E45772D6C39D762DC060DA80B66CA4D
                                                                                                                                                                                                                        SHA1:280E384A350F20026B8C9F9E323223DA3A7FB5D9
                                                                                                                                                                                                                        SHA-256:4653604C3019AB99AE6CC30A8EBF9B05BE1FFEF8973CD9A3966A5447AAC8F829
                                                                                                                                                                                                                        SHA-512:80EF0120137A154F4D9F7F0AAB66E1D9AFA23EA34894BEBEBA8754876BF8F36B2D408868DEC4E6B71F3AACB3EA28F690FABB34C63E40DF5BA092CC3489CAC69F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' AddWatermarkToPDF script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.1.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: This script needs pdftk. ..' For more informations about the freeware pdftk use this link:..' http://www.accesspdf.com....Option Explicit....Const AppTitle = "PDFCreator - AddWatermarkToPDF"..Const PathToPdftk = "c:\pdftk-1.12\pdftk.exe"..Const WatermarkPDF = "watermark.pdf"....Dim objArgs, fname, tfname, fso, WshShell, oExec....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....fname = objArgs(0)....Set fso = CreateObject("Scripting.FileSystemObject")....If Ucase(fso.GetExtensionName(fname)) <> "PDF" Then.. MsgBox "This script works only with pdf files!", vbExclamation, AppTitle.. WScript.Quit..End If....If Not fso.FileExists(PathToPdftk) Then.. MsgBox "You need
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1795
                                                                                                                                                                                                                        Entropy (8bit):5.179390702348166
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E59F72801F0D603DAE27EAA05894B639
                                                                                                                                                                                                                        SHA1:BB3E9741CE557EEF5ECF623DB645FABC0DDDF111
                                                                                                                                                                                                                        SHA-256:58F302D5E2423BCF964B36DC176D01B9E2FF7B15B9236E95F5B1B93840818944
                                                                                                                                                                                                                        SHA-512:643C0D0E57C8DE7B261B363E125EAC505711475A8E4AFBEA874EA4476CB0C8AFF567623AE3D23F0BEBBD69A8EB80605AAE78455ADE4785C0A6310D61A8C11CA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' Logger script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.1.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer....Option Explicit....Const AppTitle = "PDFCreator - Logger"..Const LogFile = "PDFCreator-Logfile.csv"....Dim objArgs, sep, fso, f......Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....Set fso = CreateObject("Scripting.FileSystemObject")....If Not fso.FileExists(LogFile) Then.. WriteToFile LogFile, "Time", "File", "Filsize", "User", "Machine"..ENd If....Set f = fso.GetFile(objArgs(0))..WriteToFile LogFile, Now, objArgs(0), f.Size, objArgs(1), Replace(objArgs(2),"\\","")......Private Sub WriteToFile(File, Str1, Str2, Str3, Str4, Str5).. Const ForAppending = 8.. Dim fso, f.. Set fso = CreateObject("Scripting.FileSystemObject").. Set f = fso.OpenTextFile(File, ForAppending, True).. sep = GetListSeparator.. f
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1206
                                                                                                                                                                                                                        Entropy (8bit):5.216676193138628
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FE82CC07F21FCC4769FFAF71083FC3C7
                                                                                                                                                                                                                        SHA1:8B29808E02515A46D2CE257ECC9B941944084792
                                                                                                                                                                                                                        SHA-256:60B087A846EAAB5430971B07F8FCCB4C940B7F07F35F0E70656B832957A9F19F
                                                                                                                                                                                                                        SHA-512:92FCF425C7E97DD8D9D14ECBA791D2DCB17572B739050F23643AFA4EAA12FA1E8ABC26B905AA8A735F20889A00610CFBFB89F377BDBB169C3385856652731ED3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' SayIt script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.0.0.0..' Date: July, 18. 2005..' Author: Frank Heind.rfer..' Comments: This script needs MS SAPI runtime and a Text-to-speech engine...' MS SAPI runtime: http://www.microsoft.com/MSAGENT/downloads/user.asp#sapi..' Text-to-speech engine: http://www.microsoft.com/MSAGENT/downloads/user.asp#tts....Option Explicit....Const AppTitle = "PDFCreator - SayIt"..Const TextToSpeech1 = "P D F Creator"..Const TextToSpeech2 = "File was created!"....Dim objArgs, vt....Set objArgs = WScript.Arguments....On Error Resume Next....set vt = WScript.CreateObject("Speech.VoiceText")..If Err.Number <> 0 Then.. MsgBox "This script needs MS SAPI runtime." & vbcrlf & vbcrlf & _.. "For more informations use this link." & vbcrlf & _.. "http://www.microsoft.com/MSAGENT/downloads/user.asp#sapi" & vbcrlf & vbcrlf & _.. Err.Number & " " & Err.Description, vbCritical, AppTitl
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1120
                                                                                                                                                                                                                        Entropy (8bit):5.17370512341792
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:33ECE405DDE42607969FA443FCED16ED
                                                                                                                                                                                                                        SHA1:7152569A9F8D1D491CF066F479C1505CBD88AA38
                                                                                                                                                                                                                        SHA-256:8532A4204AC59581FED870D493C43194A15993F2821D2F92E6AFB9F7CB39E385
                                                                                                                                                                                                                        SHA-512:017C09DCA999EB4AAD71DDCBA1505030023A13805151C3D4644FC6C777CCC572235C76D6CD4723A02F211DE2388983DB1BBD7CDF836754FE743BD956C7DF949C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' NetSend script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.1.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer..' Comments: Please be shure that the messenger service is started!....'Option Explicit....Const AppTitle = "PDFCreator - NetSend"....Dim objArgs, WshShell....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....Set WshShell = WScript.CreateObject("WScript.Shell")....SendToUser..'SendToComputer......Private Sub SendToUser.. WshShell.Run "net send " & objArgs(1) & " " & _.. "PDFCreator: File was created." & vbcrlf & _.. "Filename: " & objArgs(0) & vbcrlf & _.. "User: " & objArgs(1) & vbcrlf & _.. "Computer:" & Replace(objArgs(2),"\\","")..End Sub ....Private Sub SendToComputer.. WshShell.Run "net send " & Replace(objArgs(2),"\\","") & " " & _.. "PDFCreator: File was created." & vbcrlf & _.. "Filename:
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1966
                                                                                                                                                                                                                        Entropy (8bit):5.243812406192031
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:170CCE998953A670BC5709FCAC33E65C
                                                                                                                                                                                                                        SHA1:22F8B91889A6B303442105EF9F57AF8F288F0C73
                                                                                                                                                                                                                        SHA-256:8A183A55A7A39F7BC678CF122FC0A14A8E6E622294A7BA21E77318D0353C9A4E
                                                                                                                                                                                                                        SHA-512:8AE95BAE599286562E12B03CBD3132197BB1A12A5C94A9E32425AF629008CF729526BD26B4082D286D7030224F1B19F4AA2B217B78DCB28139F75ECE7FB758EC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' MSAgent script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.0.0.0..' Date: July, 18. 2005..' Author: Frank Heind.rfer..' Comments: This script needs MS SAPI runtime...' MS SAPI runtime: http://www.microsoft.com/MSAGENT/downloads/user.asp#sapi..' Characters: http://www.microsoft.com/MSAGENT/downloads/user.asp#character..' Localizations: http://www.microsoft.com/MSAGENT/downloads/user.asp#core....Option Explicit....Const AppTitle = "PDFCreator - MSAgent"..Const TextToSpeech = "PDFCreator: File was created!"..Const AgentName = "Merlin"....Dim objAgent, objCharacter, c, HideID, LastID....LastID = 0....On Error Resume Next....Set objAgent = CreateObject("Agent.Control.2")..If Err.Number <> 0 Then.. MsgBox "This script needs MS SAPI runtime." & vbcrlf & vbcrlf & _.. "For more informations use this link." & vbcrlf & _.. "http://www.microsoft.com/MSAGENT/downloads/user.asp#sapi" & vbcrlf & vbcrlf
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1638
                                                                                                                                                                                                                        Entropy (8bit):5.170925287320849
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:615D6343862CC55A9DBD65D9D6B870CA
                                                                                                                                                                                                                        SHA1:9EFF0BA679F7B1DE721FFF613FEB12929E0644D1
                                                                                                                                                                                                                        SHA-256:861DAEE72958627844B9893D05E3A4218F9A410CB061374DDF63C8E1FDA81A33
                                                                                                                                                                                                                        SHA-512:28F2580B4004C283F0818163CF57D778641DF67C90E9C17D337B4A6342D11A4E0B4AFEF3E1476DCB6586921B07A1D1C055BCD95AF5BF16EB7924F45256340DEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' EncryptAES128 script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.0.0.0..' Date: September, 23. 2010..' Author: Frank Heind.rfer..' Comments: Encrypt a pdf file with the aes methode.....Option Explicit....Const AppTitle = "EncryptAES128"....Dim objArgs, fname, tfname, fso, WshShell, oExec, pdf, enc....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....fname = objArgs(0)....Set fso = CreateObject("Scripting.FileSystemObject")....If Ucase(fso.GetExtensionName(fname)) <> "PDF" Then.. MsgBox "This script works only with pdf files!", vbExclamation, AppTitle.. WScript.Quit..End If....tfname = fso.GetTempName....Set WshShell = CreateObject("WScript.Shell")....Set enc = WScript.CreateObject("pdfforge.PDF.PDFEncryptor")..enc.AllowAssembly = false..enc.AllowCopy = false..enc.AllowFillIn = true..enc.AllowModifyAnnotations = false..enc.A
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PDF document, version 1.3, 1 pages
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5064
                                                                                                                                                                                                                        Entropy (8bit):7.704223107257986
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:639E03D8ED7363DDC834C7BA88D482CF
                                                                                                                                                                                                                        SHA1:EB49ABB79B23176FE4842D1E9A3CDA8751C42763
                                                                                                                                                                                                                        SHA-256:586E04658AA791816EE4CF7738636E0112A1553FD30E3051DE7A2EB7F36107C8
                                                                                                                                                                                                                        SHA-512:660D215C0FFF8621B120CF8D700C373979842E99BE49E8F0F08048A7CE217B2C94FD24B7FC61F9575FF67D93E217BD4F51768FB22195B169F3F3D3D7E44900DC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:%PDF-1.3.%...5 0 obj.<</Length 6 0 R/Filter /FlateDecode>>.stream.x.]....m......rf.y{..5Z..z!..c@......F.`Ng.....`0.....i..........~..._...............y..7...._...?_c=s............t..=.....q....=.5.....6>#Oh..s=k...'y.w.\z....U..7.~..8...}........W..|...K?l.3.u4...k.|....'.=.7N>.....fh.......c..$.....wr2..=.|......Y...N..{..V.G...:G...O...s.V.M.Z....3.a........._GN...82N...>.o.lr.gG*.Z....p...e.~...h....vp....2Y......&y.#|N(...,.P..k..n.H.&'..zp...N^..z...P..,..Z..l9Y.1....v..'_.. .0a.....v.K;.......D#Zm...X.1+.,..-.X.C.|f..._..i.....s.A...2J..-0....G...r.V..z.Sv..w.n.>.l.1.....0B...__.L...15.O...o.\.v'.o....}.x.]...t..>8L_......._..xVB.*..w9!xC..B.......L:....h]q......&...e4...},..#.(............<.]..x.......'u.l......z,h...6M..f....{...X.!..+.......Y:R.....v...!...|.c.|x...s0l.aVP.......(.CI.4..|wV...K.1F....\..i...*Y.....".........'(..]y....q.........C....i)V:.%......;.E... P&..]t.5.j.</...:....y...3.3A]......H.3.8.y.z.`4"..TW4..y
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:725F2CBDB92EA32E9C965B1A5F303845
                                                                                                                                                                                                                        SHA1:E163426C9CD313A4623AD16EC2F3A420E2AA54FE
                                                                                                                                                                                                                        SHA-256:AEEFBE46F5413A9CCCAAA06B87EA2743D9AE1C916627B903C24A7079991C837A
                                                                                                                                                                                                                        SHA-512:1A5D184611AFF1508981EF601152282BBC3C59FFD19734A5CAF6032949271D886558DF7B39D6056152763BACCF0837A266D079C4CC9EA1464C402B6BD858C246
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' AddBookmarks.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 2.1.0.0..' Date: April, 20. 2012..' Author: pdfforge GbR (www.pdfforge.org)..' Comment: This script adds bookmarks to a given inf spool file.....Option Explicit....Const AppTitle = "PDFCreator - AddBookmarks"..Const ForReading = 1, ForAppending = 8....Dim objArgs, objNetwork, section, ini, fso, f..Dim fname, key, page, psFile, strTitle, tempPath, bookmarksFile....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....fname = objArgs(0)....Set ini = New IniFile..ini.Load fName, true....Set fso = CreateObject("Scripting.FileSystemObject")..bookmarksFile = fso.GetParentFolderName(fName) & "\" & GenerateGUID & ".ps"..Set f = fso.OpenTextFile(bookmarksFile, ForAppending, True)....page = 1: tempPath = ""..For Each section in ini.Sections.. psFile = "": strTitle = "".. F
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7315AA8A59391AC2839FBE89D7E4191B
                                                                                                                                                                                                                        SHA1:486DC4482A20D0BF44A28C497F3F8C24C65A5304
                                                                                                                                                                                                                        SHA-256:A33B06F1E01A2014D00816315A7BB431CDB23944A4CD328513DF249C8020A56D
                                                                                                                                                                                                                        SHA-512:D992933ECDDE6F6EF7DDE47A024DEC5F1281DBD138CA5A3D6E7760523788B0E04B2D15A7ED569F7B0A549A1D22B1016F682C5B56762CB066D1D76EF5C0814219
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' PopUpMessage script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.1.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer....Option Explicit....Const AppTitle = "PDFCreator - PopUpMessage"..Const SecondsToWait = 5....Dim objArgs, WshShell....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....Set WshShell = WScript.CreateObject("WScript.Shell")....WshShell.Popup "PDFCreator: File was created." & vbcrlf & vbcrlf & _.. "Filename:" & vbtab & vbtab & objArgs(0) & vbcrlf, SecondsToWait, AppTitle, 0..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16907
                                                                                                                                                                                                                        Entropy (8bit):4.891759105035831
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:725F2CBDB92EA32E9C965B1A5F303845
                                                                                                                                                                                                                        SHA1:E163426C9CD313A4623AD16EC2F3A420E2AA54FE
                                                                                                                                                                                                                        SHA-256:AEEFBE46F5413A9CCCAAA06B87EA2743D9AE1C916627B903C24A7079991C837A
                                                                                                                                                                                                                        SHA-512:1A5D184611AFF1508981EF601152282BBC3C59FFD19734A5CAF6032949271D886558DF7B39D6056152763BACCF0837A266D079C4CC9EA1464C402B6BD858C246
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' AddBookmarks.vbs script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 2.1.0.0..' Date: April, 20. 2012..' Author: pdfforge GbR (www.pdfforge.org)..' Comment: This script adds bookmarks to a given inf spool file.....Option Explicit....Const AppTitle = "PDFCreator - AddBookmarks"..Const ForReading = 1, ForAppending = 8....Dim objArgs, objNetwork, section, ini, fso, f..Dim fname, key, page, psFile, strTitle, tempPath, bookmarksFile....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....fname = objArgs(0)....Set ini = New IniFile..ini.Load fName, true....Set fso = CreateObject("Scripting.FileSystemObject")..bookmarksFile = fso.GetParentFolderName(fName) & "\" & GenerateGUID & ".ps"..Set f = fso.OpenTextFile(bookmarksFile, ForAppending, True)....page = 1: tempPath = ""..For Each section in ini.Sections.. psFile = "": strTitle = "".. F
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):667
                                                                                                                                                                                                                        Entropy (8bit):5.212037849598094
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7315AA8A59391AC2839FBE89D7E4191B
                                                                                                                                                                                                                        SHA1:486DC4482A20D0BF44A28C497F3F8C24C65A5304
                                                                                                                                                                                                                        SHA-256:A33B06F1E01A2014D00816315A7BB431CDB23944A4CD328513DF249C8020A56D
                                                                                                                                                                                                                        SHA-512:D992933ECDDE6F6EF7DDE47A024DEC5F1281DBD138CA5A3D6E7760523788B0E04B2D15A7ED569F7B0A549A1D22B1016F682C5B56762CB066D1D76EF5C0814219
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:' PopUpMessage script..' Part of PDFCreator..' License: GPL..' Homepage: http://www.sf.net/projects/pdfcreator..' Version: 1.1.0.0..' Date: September, 1. 2005..' Author: Frank Heind.rfer....Option Explicit....Const AppTitle = "PDFCreator - PopUpMessage"..Const SecondsToWait = 5....Dim objArgs, WshShell....Set objArgs = WScript.Arguments....If objArgs.Count = 0 Then.. MsgBox "This script needs a parameter!", vbExclamation, AppTitle.. WScript.Quit..End If....Set WshShell = WScript.CreateObject("WScript.Shell")....WshShell.Popup "PDFCreator: File was created." & vbcrlf & vbcrlf & _.. "Filename:" & vbtab & vbtab & objArgs(0) & vbcrlf, SecondsToWait, AppTitle, 0..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6963
                                                                                                                                                                                                                        Entropy (8bit):5.549749646666998
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D847EFD640ED7EA3398E5BDC5B2686C6
                                                                                                                                                                                                                        SHA1:41BA17582F4788C6BCAE5407129F1FB0497A85B8
                                                                                                                                                                                                                        SHA-256:E956A2C47C0B6277652C479552134144206107A3AC19F19B268876DE77AB0D75
                                                                                                                                                                                                                        SHA-512:69A022960FE60BF73C06998F85C50C9780DC7E439547D69EB76E82E64E42C79172AAD2608ED06516B3790BECF10B39AB09E6084315270E6BEE084A1B9811B239
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:----- Setup - Start: 2024-11-13 09:52:05 -----..Install PDFCreator: 1.6.2..InstallerDirectory: C:\Users\user\Downloads..X64: yes....Start AnalyzeCommandlineParameters.. Parameter /VERYSILENT: false.. Parameter /SILENT: false.. Parameter /FORCEINSTALL: false.. Parameter /REMOVEOPTIONS: false.. Parameter /DONTINSTALLPRINTERS: false.. Parameter /EXPERT: false.. No Parameter /LoadInf.. No Parameter /SaveInf.. No Parameter /REGFile.. No Parameter /PPDFile.. No Parameter /Printername..End AnalyzeCommandlineParameters....WindowsVersionNumber: 6.2.9200..Silent installation: false..GUITS (7000, 50): 141..Update: 0..Installed PDFCreator version: 0.0.0..Installed PDFCreator version is lower 1.5.1 = true..nationCode: 223..InstallPDFCreatorPrinter = true..OS: 1..AppPath: C:\Program Files (x86)\PDFCreator..InstalledPDFCreatorVersion: Not installed..DontInstallPrinters: false..SPT: false....Printerstatus before installing:..Spooler service: is running..Printermonitors [4]:.. WSD Port.. Standard TCP/
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36352
                                                                                                                                                                                                                        Entropy (8bit):5.779548517544181
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:724521B40AAB26088D9C4A1CFF18D21C
                                                                                                                                                                                                                        SHA1:95E6E8CF10FF507BC14BF91A0EAEC5FD9EC4AE31
                                                                                                                                                                                                                        SHA-256:1F352249E5DC1958D6246F1FB8D222127C1C8C60A41E39EA33B85CB21949D056
                                                                                                                                                                                                                        SHA-512:3233AA091810BD81EEC477A9461BFC4211BC901014970470D70B5950BDC08C67EE943E5A066128A6BE8782C1205C97B27B0E8FB3572448EDF6298703E3250CC3
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....2...............<.b...:....................@.............................................................................(...............................X....................................................................................text....`.......b.................. ..`.rdata...............f..............@..@.data...D'...........j..............@....idata..*...........................@....reloc..j...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (937), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32039
                                                                                                                                                                                                                        Entropy (8bit):4.575747195007508
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CEB0BE1F163E45E55F949768E369A4D1
                                                                                                                                                                                                                        SHA1:AEBBA736443385252CAD1001E71A9462820808A6
                                                                                                                                                                                                                        SHA-256:767C8904E1F7A08D082708461F38EBC1B5796290DD6099ED313CF1756BBD7222
                                                                                                                                                                                                                        SHA-512:A6E928E24AAEF2C89E4C3F563779596B73863030A3637AE47D3826ADC052B2DFD572AD3D3D2D8E08D0CD7D65ECB98110FA44BDE139EC82C4D1437B501FA330B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GNU GENERAL PUBLIC LICENSE....Version 3, 29 June 2007....Copyright . 2007 Free Software Foundation, Inc. <http://fsf.org/>....Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed...Preamble....The GNU General Public License is a free, copyleft license for software and other kinds of works.....The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, the GNU General Public License is intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users. We, the Free Software Foundation, use the GNU General Public License for most of our software; it applies also to any other work released this way by its authors. You can apply it to your programs, too.....When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make s
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3166208
                                                                                                                                                                                                                        Entropy (8bit):6.360580811107403
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1187D7EF1998C14CF1F69A393850AE57
                                                                                                                                                                                                                        SHA1:BCF9A72CEC2D07AD46BF1D91BF3BBD5F35EFB3C5
                                                                                                                                                                                                                        SHA-256:549603F5F7651F1BC711BF9D93A4FC8758B2F6CA8C5B7337F6052ADE4DECCEBF
                                                                                                                                                                                                                        SHA-512:DC935DC9859D5947AE8F3F665BA8CA2B6D6B0EC1AE39FBA0DDBFC06C4ACCBFB48F5685E9AF5BE1EC741743E763CCDEC97DD56DAFD28ACF1E304048450D4D874B
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i...d...i.Rich..i.................PE..L...Q..P.....................p......P.............@...........................1......21.........................................P....p..pj.................................................................. ...D....................................text............................... ..`.data...............................@....rsrc...pj...p...p..................@..@J..O ...)..N,...2..H6...........SHELL32.DLL.OLE32.DLL.MSVBVM60.DLL......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (612), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1909
                                                                                                                                                                                                                        Entropy (8bit):4.507105761022727
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3734FCFA65C155EC05F1EC4B054A43CB
                                                                                                                                                                                                                        SHA1:B73CB0953B30BEB656EE8F6383002BCB546A217F
                                                                                                                                                                                                                        SHA-256:8D03E1728F68A4E2C1B3B50008B86FF09CA24F3AF38D642364E83173EFC44136
                                                                                                                                                                                                                        SHA-512:8EE9BE3BA2DAD9846B605C0C30F5264038D3646C80CBB4B27FDF510766BE87894C505193A6C1A2754DD7DE28E6390A4F397B190ED55B37E392A3A2E6ADA52B2F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:FairPlay License Version 1.0....This software is available as source code, but the licensing differs in some parts strongly from other OpenSource Licenses like the GPL. Please read this license even more carefully, if you have experience with other licenses.....1. This package is provided "as is" and without any express or implied warranties, including, without limitation, the implied warranties of MERCHANTIBILITY and FITNESS FOR A PARTICULAR PURPOSE.....2. The Software may be used in and distributed for personal and commercial use (like in companies). Linking the software with free programs is allowed and may be distributed with them, even if the programs are used in a commercial environment.....3. Using the software in commercial applications, whether used directly or linked into the application, requires seperate licensing.....4. The software is available as source code. That means that the code required for building the software is publicly available. Changes to the source by other
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows HtmlHelp Data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):137265
                                                                                                                                                                                                                        Entropy (8bit):7.793839264598077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9A298A0B1246917747871538422A10DA
                                                                                                                                                                                                                        SHA1:CDE85496976D65E8E91C3D378534CAFB4BB17083
                                                                                                                                                                                                                        SHA-256:273981FDD58DEE081AC528F460A48549D5790F304B3C63F65D244CD138AFBB8C
                                                                                                                                                                                                                        SHA-512:296AA554123D3AE417AE7E9994183EF704B4993674A52943CFE23EA92C616D138607E1A01DCA81F1660065F238108556C1D790044CABA91447971185A31F58AA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:ITSF....`..........l.......|.{.......".....|.{......."..`...............x.......T0.......0..............1...............ITSP....T...........................................j..].!......."..T...............PMGLE................/..../#IDXHDR...$.../#ITBITS..../#STRINGS.....#./#SYSTEM....C./#TOPICS...$.../#URLSTR...D.T./#URLTBL...$. ./#WINDOWS...0.L./$FIftiMain...C..a./$OBJINST.....?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property....../$WWKeywordLinks/..../$WWKeywordLinks/Property...|../html/..../html/acknowledgements.html.....s./html/actions.html....."H/html/adobe-reader-stays-open-when-a-script-is-used-to-combine-pdfs.html...a.n?/html/after-installing-pdfcreator-a-msi-installer-shows-up.html...T.t{/html/after-installing-pdfcreator-i-get-an-error-exception-einouterror-in-module-isxxxxxexe-at-0000631c-file-not-found.html...O..H/html/after-upgrading-to-windows-7-pdfcreator-does-not-work-anymore.html...H.|./html/autosave-mode.html...k."=/html/blank-page-with-unicode-characters-in-the
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):716764
                                                                                                                                                                                                                        Entropy (8bit):6.514203162657345
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA6834D795AB469D4E1BB925E1F2FCA4
                                                                                                                                                                                                                        SHA1:5E5F31F0780345C1D96F24E9BFFD9EF0D48DECFC
                                                                                                                                                                                                                        SHA-256:A1ADD80DCED334D385A21B2B08E55D70E0BB442CA36F86BA47812BD80D2F8651
                                                                                                                                                                                                                        SHA-512:25E62A837A04D18A9E0E53F5855CF4B6A0D0650FA55C3EA6B0F5CC8E6279A1D4A289CDB65969D4405C0604FD460F42D334AB7992FE4798808D58E07328F7BFC9
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................z........................@..............................................@...............................%..................................................................................................................CODE....\y.......z.................. ..`DATA.................~..............@...BSS......................................idata...%.......&..................@....tls.....................................rdata..............................@..P.reloc...... ......................@..P.rsrc...............................@..P.....................P..............@..P........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (310), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22916
                                                                                                                                                                                                                        Entropy (8bit):4.87246075953127
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4915FD063E70D5F39CCE5C3631A26E1F
                                                                                                                                                                                                                        SHA1:CF8782FEE5CEA12CA6C6E3923E3FDFD873A2C3D1
                                                                                                                                                                                                                        SHA-256:F226554E4DC47FA507A60E213B10F0D624FFE426A7E8E71084EF0C50DA560DFC
                                                                                                                                                                                                                        SHA-512:F91A02DEEF1C35025D4AE2E2AABB28C92561C7B62424968AB13F32BEC93DBFEA19A1110B903CA4CCB981592CDC65568F589CEA7E40C9B12B876FD45477A3AB0C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:PDFCreator Revision History..================================..Copyright (C)2002-2013 pdfforge GmbH..Homepage: http://www.pdfforge.org.. http://sourceforge.net/projects/pdfcreator....Version 1.6.2 (January 14, 2013)..-------------------------------------------------------------------------------..Improvements:..- Downgraded Ghostscript to 9.05 due to a memory leak in 9.06..- Updated MSCOMCTL.OCX to include the latest version..- Some translations were updated....Bug Fixes:..- pdfcmon contained a bug on Terminal Servers with disabled logging. Activating logging made it disappear. This is fixed now...- Fixed a problem when PDF encryption was enabled, but no password provided. This resulted in an empty PDF file. Now entering a password is enforced...- Fixed some minor bugs....Known issues:..- No hyperlinks possible (Hyperlinks for MS Word are possible with the combination of PDF-T-Maker and PDFCreator.)..- There are problems if non-ANSI characters exist in the title. This causes G
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1CB9AD813D15236A5EDFD97DE43FCB14
                                                                                                                                                                                                                        SHA1:DA5EBDF4275EFDDD06C7FD7302AE203A7D3BEB13
                                                                                                                                                                                                                        SHA-256:2EE7395DA7C7F182979DD9A5AF4A05F69333397ECD38C68BABDBD4AB3B72B5D1
                                                                                                                                                                                                                        SHA-512:82BF2BA0010EDF13D8BB95285A63B2F3EF2E1E1E79015DF42B7F6C0A91437AEA654BB95B4A3E299688B7803B450FBCFA5233EE693DCEDAA51295D8AADFB4EA5B
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i...d...i.Rich..i.................PE..L...Z..P..........................................@..................................W..........................................(....p..0x.................................................................. ... .......,............................text............................... ..`.data....{..........................@....rsrc...0x...p......................@..@2..H............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Generic INItialization configuration [Dialog]
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8A034C30F86444689F6571B5187CC51E
                                                                                                                                                                                                                        SHA1:6ABBDCC6ABF1B4D59DA7A6ACE68EC1ECDC32D707
                                                                                                                                                                                                                        SHA-256:600C92F12259E6BC95A12ECF1E887D2D31278FCFF4E414F37F6211DD5D1BEE4E
                                                                                                                                                                                                                        SHA-512:AE673398F03EC57E7EEC10C851BEFDB003EC6C8E1BD5020E48A9AFACC6AFB527A7F4B67A8C903E5611572DC45D20EEEF0A029959BA8DFC5F428122A628DA65CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:[Common]..Author=Philip Chinery, Frank Heind.rfer..LanguageCodePage=1252..LanguageID=$0409..LanguageName=English..Title=PDF Print monitor..Version=1.6.0..[Dialog]..Document=&Document..DocumentAdd=Add..DocumentAddFromClipboard=Add from clipboard..DocumentBottom=Bottom..DocumentCombine=Combine..DocumentCombineAll=Combine all..DocumentCombineAllSend=Combine all and send..DocumentDelete=Delete..DocumentDown=Down..DocumentPrint=Print..DocumentSave=Save..DocumentSend=Send..DocumentTop=Top..DocumentUp=Up..EmailAddress=Email address..Info=&?..InfoCheckUpdates=Check for Updates..InfoHomepage=Product Homepage..InfoInfo=About..InfoPaypal=Paypal..InfoPDFCreatorSourceforge=PDFCreator on Sourceforge..InfoTitle=About..Language=&Language..Printer=&Printer..PrinterClose=Close..PrinterLogfile=Logfile..PrinterLogfiles=Logfiles..PrinterLogging=Logging..PrinterOptions=Options..PrinterPrinters=Printers..PrinterPrinterStop=Printer stop..View=&View..ViewStatusbar=Status Bar..ViewToolbars=&Toolbars..ViewToolba
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):618496
                                                                                                                                                                                                                        Entropy (8bit):5.838386372789277
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1CB9AD813D15236A5EDFD97DE43FCB14
                                                                                                                                                                                                                        SHA1:DA5EBDF4275EFDDD06C7FD7302AE203A7D3BEB13
                                                                                                                                                                                                                        SHA-256:2EE7395DA7C7F182979DD9A5AF4A05F69333397ECD38C68BABDBD4AB3B72B5D1
                                                                                                                                                                                                                        SHA-512:82BF2BA0010EDF13D8BB95285A63B2F3EF2E1E1E79015DF42B7F6C0A91437AEA654BB95B4A3E299688B7803B450FBCFA5233EE693DCEDAA51295D8AADFB4EA5B
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i...d...i.Rich..i.................PE..L...Z..P..........................................@..................................W..........................................(....p..0x.................................................................. ... .......,............................text............................... ..`.data....{..........................@....rsrc...0x...p......................@..@2..H............MSVBVM60.DLL............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Generic INItialization configuration [Dialog]
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):33626
                                                                                                                                                                                                                        Entropy (8bit):5.107959829550969
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8A034C30F86444689F6571B5187CC51E
                                                                                                                                                                                                                        SHA1:6ABBDCC6ABF1B4D59DA7A6ACE68EC1ECDC32D707
                                                                                                                                                                                                                        SHA-256:600C92F12259E6BC95A12ECF1E887D2D31278FCFF4E414F37F6211DD5D1BEE4E
                                                                                                                                                                                                                        SHA-512:AE673398F03EC57E7EEC10C851BEFDB003EC6C8E1BD5020E48A9AFACC6AFB527A7F4B67A8C903E5611572DC45D20EEEF0A029959BA8DFC5F428122A628DA65CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:[Common]..Author=Philip Chinery, Frank Heind.rfer..LanguageCodePage=1252..LanguageID=$0409..LanguageName=English..Title=PDF Print monitor..Version=1.6.0..[Dialog]..Document=&Document..DocumentAdd=Add..DocumentAddFromClipboard=Add from clipboard..DocumentBottom=Bottom..DocumentCombine=Combine..DocumentCombineAll=Combine all..DocumentCombineAllSend=Combine all and send..DocumentDelete=Delete..DocumentDown=Down..DocumentPrint=Print..DocumentSave=Save..DocumentSend=Send..DocumentTop=Top..DocumentUp=Up..EmailAddress=Email address..Info=&?..InfoCheckUpdates=Check for Updates..InfoHomepage=Product Homepage..InfoInfo=About..InfoPaypal=Paypal..InfoPDFCreatorSourceforge=PDFCreator on Sourceforge..InfoTitle=About..Language=&Language..Printer=&Printer..PrinterClose=Close..PrinterLogfile=Logfile..PrinterLogfiles=Logfiles..PrinterLogging=Logging..PrinterOptions=Options..PrinterPrinters=Printers..PrinterPrinterStop=Printer stop..View=&View..ViewStatusbar=Status Bar..ViewToolbars=&Toolbars..ViewToolba
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:InnoSetup Log PDFCreator {0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}, version 0x30, 258064 bytes, 849224\user, "C:\Program Files (x86)\PDFCreator"
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):258064
                                                                                                                                                                                                                        Entropy (8bit):4.638258612645339
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B5B3D885787D9A1BEDB9CB0DF48D2B64
                                                                                                                                                                                                                        SHA1:C45BD8C0FC03D8C1950897A3C0CFC6D3288C1D29
                                                                                                                                                                                                                        SHA-256:E2EA0ABCED5AD463788E814AE8B3AD3D6ACB394EF326EC34FA5CFD8A130DA94B
                                                                                                                                                                                                                        SHA-512:070DF0D4588DDB21DB858E9D2FA698E5B4D29C519F5E9711A25D130FB7E607D885D8E9F58772C427545B0302E5A8E46730BA2B66B126F66A4ABB00825E7FCE4D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Inno Setup Uninstall Log (b)....................................{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}..........................................................................................PDFCreator......................................................................................................................0...........%................................................................................................................+............E.......A....849224.user!C:\Program Files (x86)\PDFCreator...........4...... ......L...X...IFPS....U........................................................................................................BOOLEAN..............TWIZARDPAGE....TWIZARDPAGE...............................TWIZARDFORM....TWIZARDFORM.........TNEWBUTTON....TNEWBUTTON.........TNEWNOTEBOOKPAGE....TNEWNOTEBOOKPAGE.........TOBJECT....TOBJECT................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA6834D795AB469D4E1BB925E1F2FCA4
                                                                                                                                                                                                                        SHA1:5E5F31F0780345C1D96F24E9BFFD9EF0D48DECFC
                                                                                                                                                                                                                        SHA-256:A1ADD80DCED334D385A21B2B08E55D70E0BB442CA36F86BA47812BD80D2F8651
                                                                                                                                                                                                                        SHA-512:25E62A837A04D18A9E0E53F5855CF4B6A0D0650FA55C3EA6B0F5CC8E6279A1D4A289CDB65969D4405C0604FD460F42D334AB7992FE4798808D58E07328F7BFC9
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................z........................@..............................................@...............................%..................................................................................................................CODE....\y.......z.................. ..`DATA.................~..............@...BSS......................................idata...%.......&..................@....tls.....................................rdata..............................@..P.reloc...... ......................@..P.rsrc...............................@..P.....................P..............@..P........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:724521B40AAB26088D9C4A1CFF18D21C
                                                                                                                                                                                                                        SHA1:95E6E8CF10FF507BC14BF91A0EAEC5FD9EC4AE31
                                                                                                                                                                                                                        SHA-256:1F352249E5DC1958D6246F1FB8D222127C1C8C60A41E39EA33B85CB21949D056
                                                                                                                                                                                                                        SHA-512:3233AA091810BD81EEC477A9461BFC4211BC901014970470D70B5950BDC08C67EE943E5A066128A6BE8782C1205C97B27B0E8FB3572448EDF6298703E3250CC3
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....2...............<.b...:....................@.............................................................................(...............................X....................................................................................text....`.......b.................. ..`.rdata...............f..............@..@.data...D'...........j..............@....idata..*...........................@....reloc..j...........................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=27, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1768
                                                                                                                                                                                                                        Entropy (8bit):2.463758602986592
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CE76E3A7C49E91070C3B2720551FB78B
                                                                                                                                                                                                                        SHA1:E625169C4A82BB0D90D7534038AA705E32AB8A72
                                                                                                                                                                                                                        SHA-256:3841DC0F9D424659F6AFE06D74D99F1CACC378DA6E1645BE9C9FF594B617E3BD
                                                                                                                                                                                                                        SHA-512:70578F567C4284EEC390D423040165782DEF8B5FB4E55E3394057A962F4DFC3827579E7DB466C2246658C2185432D21F3F2CEB8AC5C1B23C6D8CFDF16D0F42E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@...........................................................P.O. .:i.....+00.../C:\...................z.1...........Program Files (x86).X............................................P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...".`.1...........PDFCreator..F............................................P.D.F.C.r.e.a.t.o.r.......2...........Donate PDFCreator.url.\............................................D.o.n.a.t.e. .P.D.F.C.r.e.a.t.o.r...u.r.l...$...F.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.D.o.n.a.t.e. .P.D.F.C.r.e.a.t.o.r...u.r.l.!.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.P.D.F.C.r.e.a.t.o.r...e.x.e.........%ProgramFiles%\PDFCreator\PDFCreator.exe.............................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Nov 13 13:52:27 2024, mtime=Wed Nov 13 13:52:27 2024, atime=Mon Jan 14 16:54:28 2013, length=22916, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1105
                                                                                                                                                                                                                        Entropy (8bit):4.604804557780017
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B7B70B5D341DC66978CD35C667C569C7
                                                                                                                                                                                                                        SHA1:8314FF967605D0ADA7EEA2D4EDFBCF4215912DF9
                                                                                                                                                                                                                        SHA-256:FA63BBB26E16697E9834D95B6407E1364B775F1CFBB1FF4F49DA720908AF3FB6
                                                                                                                                                                                                                        SHA-512:1A561DD0BC0BE9CB606D06B2F4F3FD6D22FBA475C768E83169750CE0F0B741507F2A6F525AEC14661DEAE54D17B0DD5FA33C8273ABCBFF3FA64097715AE7A1A3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.... .....;..5..-.<..5....v2.....Y...........................P.O. .:i.....+00.../C:\.....................1.....mY.v..PROGRA~2.........O.ImY.v....................V.....V%?.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....^.1.....mY.v..PDFCRE~1..F......mY.vmY.v.....L........................P.D.F.C.r.e.a.t.o.r.....b.2..Y...B. .History.txt.H......mY.vmY.v.....L........................H.i.s.t.o.r.y...t.x.t.......\...............-.......[...........=GaE.....C:\Program Files (x86)\PDFCreator\History.txt..<.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.H.i.s.t.o.r.y...t.x.t.!.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.........*................@Z|...K.J.........`.......X.......849224...........hT..CrF.f4... .."...../....%..hT..CrF.f4... .."...../....%.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Archive, ctime=Thu Sep 8 02:06:28 2022, mtime=Wed Nov 13 13:50:22 2024, atime=Thu Sep 8 02:06:28 2022, length=236544, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1129
                                                                                                                                                                                                                        Entropy (8bit):4.594971060691982
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BB5FD1901F7BCB3ED49C694C7B5A7C0E
                                                                                                                                                                                                                        SHA1:F07AC5045934106A3E89E4341FFEA2371F8AFCB4
                                                                                                                                                                                                                        SHA-256:D7FF683DD76C563A4BA96C7FEE26A7965C5D3236EB02775B697B4B0F34136B25
                                                                                                                                                                                                                        SHA-512:A4F89C2B52F323DF7BD4448F0211FBA670F5EF8DD4F47BBB47BD6B7F8253E29FF6AB7DF0B17DB09793A4F1AA36468B03B3E266BA28527CBB9704C15D0A0C0218
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.... ...^8G./......].5..^8G./...........................5....P.O. .:i.....+00.../C:\...................V.1.....mYLv..Windows.@......OwHmYLv....3.........................W.i.n.d.o.w.s.....Z.1.....mY.v..System32..B......OwHmY.v..............................S.y.s.t.e.m.3.2.....V.2.....(U.. .cmd.exe.@......(U..mYLv....T.........................c.m.d...e.x.e.......J...............-.......I...........=GaE.....C:\Windows\System32\cmd.exe..-.....\.....\.....\.....\.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.c.m.d...e.x.e.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.I.m.a.g.e.s.2.P.D.F.A./.k. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.I.m.a.g.e.s.2.P.D.F.\.I.m.a.g.e.s.2.P.D.F.C...e.x.e.".........%...............wN....]N.D...Q......`.......X.......849224...........hT..CrF.f4... .."...../....%..hT..CrF.f4... .."...../....%.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Nov 13 13:52:31 2024, mtime=Wed Nov 13 13:52:31 2024, atime=Fri Dec 7 11:25:48 2012, length=714240, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1277
                                                                                                                                                                                                                        Entropy (8bit):4.576042687035378
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B968046E686C64359B64A79DAF50E518
                                                                                                                                                                                                                        SHA1:90AB7A258F4D77C328053B275C5023C0AB5F94C2
                                                                                                                                                                                                                        SHA-256:8E2302DA43B51A60B8594F8F846307117DD4D35D56BDAFD5DB93FCA3FEA2DBB3
                                                                                                                                                                                                                        SHA-512:F6A2AED05574115ABAD03F1D02C0234D0D18BEF13E45AA542EFF1A26E995FC495A82485C2F8CF07684D64A6BBC29A0BC22F541BD1FCAD71952AC0579EEB32965
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.... ...Z4p..5....t..5......u................................P.O. .:i.....+00.../C:\.....................1.....mY.v..PROGRA~2.........O.ImY.v....................V.....V%?.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....^.1.....mY.v..PDFCRE~1..F......mY.vmY.v.....L........................P.D.F.C.r.e.a.t.o.r.....^.1.....mY.v..IMAGES~1..F......mY.vmY.v....#N......................|.I.m.a.g.e.s.2.P.D.F.....j.2......A8c .IMAGES~1.EXE..N......mY.vmY.v....$N........................I.m.a.g.e.s.2.P.D.F...e.x.e.......j...............-.......i...........=GaE.....C:\Program Files (x86)\PDFCreator\Images2PDF\Images2PDF.exe..M.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.I.m.a.g.e.s.2.P.D.F.\.I.m.a.g.e.s.2.P.D.F...e.x.e.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.I.m.a.g.e.s.2.P.D.F.........*................@Z|...K.J.........`.......X.......849224...........
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):864
                                                                                                                                                                                                                        Entropy (8bit):3.4117327462344766
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:050C350F25DEEDE769DD94560C56C908
                                                                                                                                                                                                                        SHA1:79E2AF36986F122D81DA832BB7A0184E321C4613
                                                                                                                                                                                                                        SHA-256:DC6972BA79B0DD7C21933B73C7E1DF54B6B637D2727E505CCAE6A4F9336F5F22
                                                                                                                                                                                                                        SHA-512:CCD3AE8B9BD9C3CED204C5A1FCEE40B2881CCE864FA642D67983D809E9340B7DB59E2F085701CF874F05A3DCAC072A759583576F1C0DEE646AF5E4E026F363A5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F........................................................{....P.O. .:i.....+00.../C:\...................z.1...........Program Files (x86).X............................................P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...".`.1...........PDFCreator..F............................................P.D.F.C.r.e.a.t.o.r.....r.2...........AFPL License.txt..R............................................A.F.P.L. .L.i.c.e.n.s.e...t.x.t... ...D.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.A.F.P.L. .L.i.c.e.n.s.e...t.x.t.!.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.........*................@Z|...K.J.....................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Nov 13 13:52:27 2024, mtime=Wed Nov 13 13:52:27 2024, atime=Sat May 5 14:48:24 2012, length=1909, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1158
                                                                                                                                                                                                                        Entropy (8bit):4.628616852349372
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:06FC26184D24ACE112E4073523099F4B
                                                                                                                                                                                                                        SHA1:4845DEDF8F0E5076F441067A2E7E9B61158D1C7E
                                                                                                                                                                                                                        SHA-256:7D054A152DBABD403C2036589D7AEE65F9C613FF122CF162AD97BE8B6423F4F5
                                                                                                                                                                                                                        SHA-512:8DB4218915F4098E8B6A051CC422CAB44CD0F7ED4F504A8DCD271E582F3736A80F97F8DAA5DD99017E096E757380E4FA1659E8B67A4B23CB80B53520E0E9F814
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.... ...e.:..5...+;..5.......*..u............................P.O. .:i.....+00.../C:\.....................1.....mY.v..PROGRA~2.........O.ImY.v....................V.....V%?.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....^.1.....mY.v..PDFCRE~1..F......mY.vmY.v.....L........................P.D.F.C.r.e.a.t.o.r.....v.2.u....@.~ .FAIRPL~1.TXT..Z......mY.vmY.v.....L........................F.a.i.r.P.l.a.y. .L.i.c.e.n.s.e...t.x.t.......e...............-.......d...........=GaE.....C:\Program Files (x86)\PDFCreator\FairPlay License.txt..H.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.F.a.i.r.P.l.a.y. .L.i.c.e.n.s.e...t.x.t.!.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.........*................@Z|...K.J.........`.......X.......849224...........hT..CrF.f4... .."...../....%..hT..CrF.f4... .."...../....%.............1SPS.XF.L8C....&.m.q............/...S.-.1.-
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Nov 13 13:52:27 2024, mtime=Wed Nov 13 13:52:27 2024, atime=Sat May 5 14:48:24 2012, length=32039, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1133
                                                                                                                                                                                                                        Entropy (8bit):4.6536000325882165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A227475F897C6EB9124FD46A657D1378
                                                                                                                                                                                                                        SHA1:CF97FE8D4306AF9A319DDD4EEE45FE54C54E5CD7
                                                                                                                                                                                                                        SHA-256:4A5933751DF117762EADDC3609AE40151888552B37AF84D51665F83155F93253
                                                                                                                                                                                                                        SHA-512:D5F4FDFDE4271D38BFDD50F4B1402B762275F6013773BB88994516F289C1DA54527C2374D42F251ABB2436668FC18CE77A35EB09C65798EBA36FB525D4D1C22F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.... ...;[7..5...8..5.......*..'}...........................P.O. .:i.....+00.../C:\.....................1.....mY.v..PROGRA~2.........O.ImY.v....................V.....V%?.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....^.1.....mY.v..PDFCRE~1..F......mY.vmY.v.....L........................P.D.F.C.r.e.a.t.o.r.....l.2.'}...@.~ .GNULIC~1.TXT..P......mY.vmY.v.....L........................G.N.U. .L.i.c.e.n.s.e...t.x.t.......`...............-......._...........=GaE.....C:\Program Files (x86)\PDFCreator\GNU License.txt..C.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.G.N.U. .L.i.c.e.n.s.e...t.x.t.!.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.........*................@Z|...K.J.........`.......X.......849224...........hT..CrF.f4... .."...../....%..hT..CrF.f4... .."...../....%.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Nov 13 13:52:27 2024, mtime=Wed Nov 13 13:52:27 2024, atime=Mon Jan 14 20:04:18 2013, length=137265, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1162
                                                                                                                                                                                                                        Entropy (8bit):4.629019031644266
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3B39A07A335855F508C02384D3A1ED5F
                                                                                                                                                                                                                        SHA1:BE313C75A67500816DBE3981B7779C977E40460B
                                                                                                                                                                                                                        SHA-256:E880E4244F991A992AA2EC2BE85B484B25D60DC8FC6B85D4C6049197C003430E
                                                                                                                                                                                                                        SHA-512:34C3369C8E4B1A3C1DDC4D6CA0B76D1B472AC9591AF6CD722345881C17A54731C1E7EFB31C5D9A10EAB455140EF37D9687FB477E95BA06B4C381F79644C56404
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.... .....3..5..E.4..5....n.....1............................P.O. .:i.....+00.../C:\.....................1.....mY.v..PROGRA~2.........O.ImY.v....................V.....V%?.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....^.1.....mY.v..PDFCRE~1..F......mY.vmY.v.....L........................P.D.F.C.r.e.a.t.o.r.....z.2.1....B.. .PDFCRE~1.CHM..^......mY.vmY.v.....L........................P.D.F.C.r.e.a.t.o.r._.e.n.g.l.i.s.h...c.h.m.......g...............-.......f...........=GaE.....C:\Program Files (x86)\PDFCreator\PDFCreator_english.chm..G.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.P.D.F.C.r.e.a.t.o.r._.e.n.g.l.i.s.h...c.h.m.!.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.........*................@Z|...K.J.........`.......X.......849224...........hT..CrF.f4... .."...../....%..hT..CrF.f4... .."...../....%.............1SPS.XF.L8C....&.m.q............/...S.-
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=26, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1734
                                                                                                                                                                                                                        Entropy (8bit):2.4224052359506887
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:93FB237CF4FA0FA5E14273C491E9ADAE
                                                                                                                                                                                                                        SHA1:B354B4C1EF41AC785655CCF5D3660BF1E10C8EC5
                                                                                                                                                                                                                        SHA-256:2330F3486E4314B8B13885EF4C4AA944A7EF413618423AD8C6E7F8816A607CEC
                                                                                                                                                                                                                        SHA-512:1A67A5FACD538948E73A2C2525EB375454E684C9A43D2C3EE9D3B03511E07E00417257F59E962BF102E4CA59048A2D91827D49D5E02695094741D227FFF71108
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@......................................................u....P.O. .:i.....+00.../C:\...................z.1...........Program Files (x86).X............................................P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...".`.1...........PDFCreator..F............................................P.D.F.C.r.e.a.t.o.r.....l.2...........PDFCreator.url..N............................................P.D.F.C.r.e.a.t.o.r...u.r.l.......?.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.P.D.F.C.r.e.a.t.o.r...u.r.l.!.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.P.D.F.C.r.e.a.t.o.r...e.x.e.........%ProgramFiles%\PDFCreator\PDFCreator.exe...............................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Wed Nov 13 13:52:27 2024, mtime=Wed Nov 13 13:52:27 2024, atime=Mon Jan 14 20:04:08 2013, length=3166208, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2008
                                                                                                                                                                                                                        Entropy (8bit):3.3329275509777054
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7534C8BEA1F12751B6C88B8D95F7AC8A
                                                                                                                                                                                                                        SHA1:CA44D1FE868A6D33A70FF06F251EE33F5325D888
                                                                                                                                                                                                                        SHA-256:BFC804A34E0C577414FFE6C27C6B8E41260CC1AD8C5B1E610D55AF0BC45C9424
                                                                                                                                                                                                                        SHA-512:6A5CB9C33B520D410B21387AE48C36BA9E6CA121A9CB5E9D2D219A8390D3F83AAE5CD04B4708BD4DC51539131ED92D4384CE1329ED58FBF8B2281C070ED73ADF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...C....5.......5....y......P0..........................P.O. .:i.....+00.../C:\.....................1.....mYLv..PROGRA~2.........O.ImYLv....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....^.1.....mY.v..PDFCRE~1..F......mY.vmY.v.....L.....................*.P.D.F.C.r.e.a.t.o.r.....j.2..P0..B.. .PDFCRE~1.EXE..N......mY.vmY.v.....L........................P.D.F.C.r.e.a.t.o.r...e.x.e......._...............-.......^...........=GaE.....C:\Program Files (x86)\PDFCreator\PDFCreator.exe..?.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.P.D.F.C.r.e.a.t.o.r...e.x.e.!.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.P.D.F.C.r.e.a.t.o.r...e.x.e.........%ProgramFiles%\PDFCreator\PDFCreator.exe......................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Nov 13 13:52:27 2024, mtime=Wed Nov 13 13:52:27 2024, atime=Mon Jan 14 20:04:08 2013, length=618496, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1259
                                                                                                                                                                                                                        Entropy (8bit):4.598001722893331
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AF912DF9C9BA84914B48EA4F0B2C30B8
                                                                                                                                                                                                                        SHA1:CE27788ED350C6F2AB85ED382F2CD011AB8E7C26
                                                                                                                                                                                                                        SHA-256:A5CCA2774F16904D74FBAB8ECD4D0C9C704AF3A7CC45487201F339658A6A54E5
                                                                                                                                                                                                                        SHA-512:D714670C69D243AF4B31FD4D65197191FAC889EA22CBF8AB771F45E0FF60D9032A86EC97C3749F03EDF538274622A064F0949A70593B5D959805A8F9F19ACA58
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.... ...".*..5...H-..5....y......p...........................P.O. .:i.....+00.../C:\.....................1.....mY.v..PROGRA~2.........O.ImY.v....................V.....V%?.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....^.1.....mY.v..PDFCRE~1..F......mY.vmY.v.....L........................P.D.F.C.r.e.a.t.o.r.....\.1.....mY.v..LANGUA~1..D......mY.vmY.v.....L....................0.T.l.a.n.g.u.a.g.e.s.....h.2..p...B.. .TRANST~1.EXE..L......mY.vmY.v.....L........................T.r.a.n.s.T.o.o.l...e.x.e.......h...............-.......g...........=GaE.....C:\Program Files (x86)\PDFCreator\languages\TransTool.exe..H.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.l.a.n.g.u.a.g.e.s.\.T.r.a.n.s.T.o.o.l...e.x.e.+.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.l.a.n.g.u.a.g.e.s.........*................@Z|...K.J.........`.......X.......849224...........hT..CrF.f4... .."
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Nov 13 13:52:27 2024, mtime=Wed Nov 13 13:52:31 2024, atime=Mon Jan 14 20:04:08 2013, length=3166208, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1104
                                                                                                                                                                                                                        Entropy (8bit):4.606397846061696
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0385E756C518551BF43DB55D033B8576
                                                                                                                                                                                                                        SHA1:4233520200586E55F9586AE3FC2541A4DF9FFF3E
                                                                                                                                                                                                                        SHA-256:19515D671117BD054C3C4DFA14FA7FE2C9B580DF921A10AC823FA1EF170929BC
                                                                                                                                                                                                                        SHA-512:AA8421153A63BDFC101D1CB5845393EBD23A06411FCEB69983FE064CD2C3C97DEFF97F3F739FDB1796E260895C6F76335F84D7A3242CB8DF99D08BB8CCF9E463
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.... ...C....5..p....5....y......P0..........................P.O. .:i.....+00.../C:\.....................1.....mY.v..PROGRA~2.........O.ImY.v....................V.....V%?.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....^.1.....mY.v..PDFCRE~1..F......mY.vmY.v.....L........................P.D.F.C.r.e.a.t.o.r.....j.2..P0..B.. .PDFCRE~1.EXE..N......mY.vmY.v.....L........................P.D.F.C.r.e.a.t.o.r...e.x.e......._...............-.......^...........=GaE.....C:\Program Files (x86)\PDFCreator\PDFCreator.exe..6.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.\.P.D.F.C.r.e.a.t.o.r...e.x.e.!.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.P.D.F.C.r.e.a.t.o.r.........*................@Z|...K.J.........`.......X.......849224...........hT..CrF.f4... .."...../....%..hT..CrF.f4... .."...../....%.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):71954
                                                                                                                                                                                                                        Entropy (8bit):7.996617769952133
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                                                        Entropy (8bit):3.247897867253902
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:00C4956321EAC2D6DC0C8B6FB490AAF0
                                                                                                                                                                                                                        SHA1:21ABF287AA0F772835C7D7C906C79A88F2B20553
                                                                                                                                                                                                                        SHA-256:74491404F43D7A0E4364F2EE90F0E3E3DFA4CB8526FB5F9200F88680F24C2EE7
                                                                                                                                                                                                                        SHA-512:1C75C8FD1CCFC64AF9C1F73DDB947C5B911AD02C799FBC0E68893FD9FB099EA2B029C514C60E61E662DBAFA0EF67A7DE38CFA26CB33D76D60127009021BA4B13
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:p...... ............5..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-RUHMQ.tmp\InstallCheck.tmp
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):164
                                                                                                                                                                                                                        Entropy (8bit):4.3701618647560885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F23C4815ECAEF1588F16AC735C0E15D6
                                                                                                                                                                                                                        SHA1:026BF8CDD5076014B6FC822878E0086EB44DA556
                                                                                                                                                                                                                        SHA-256:43A81FB3D47B34E7D42D6B8444F592ED9251B8E57DB8F67D32419AA40B1480D0
                                                                                                                                                                                                                        SHA-512:BDD9D53DAE95A0927D1A6658E730ADDC9C65895EB8EAE73D5261BB0A3A5EA9835C973EABFB2B9BAC2B4FF068AC98E039E1771EC6C6D890CD995A64A6E667A665
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<html>..<head><title>308 Permanent Redirect</title></head>..<body>..<center><h1>308 Permanent Redirect</h1></center>..<hr><center>nginx</center>..</body>..</html>..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):511016
                                                                                                                                                                                                                        Entropy (8bit):7.471515357486851
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:20152BF45DE34391E0CBFBB533B1BD63
                                                                                                                                                                                                                        SHA1:9BC1D5B1BECF416BDD084CBD9BB43328D500955D
                                                                                                                                                                                                                        SHA-256:4FF4922F48FD4D830A1E27D84590D5D00E92F1996F27A143F6E1FAB436B7498B
                                                                                                                                                                                                                        SHA-512:F1A390A60DEE8B72F016591EDBDDCA2241ADB67258DA6558FCCAAE9049FCB170DDD101869E076604D08D37A2E8CE852CE8ADAB8CB1E2D650B00C24C96B9498FD
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F......@.............@..........................@.......'...........@..............................P........,..........`...............................................................................................CODE....d........................... ..`DATA....L...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):304616
                                                                                                                                                                                                                        Entropy (8bit):7.867913065080081
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4162EF7B23CBB4A1953F14D99A6E1094
                                                                                                                                                                                                                        SHA1:8D82225C8E2BB7D54224DF178167E86CD72DF58F
                                                                                                                                                                                                                        SHA-256:7E1A6CBD241BF78821C5BC4CBE95A387FF716C346C7BC9DAAC938CCAB61389A8
                                                                                                                                                                                                                        SHA-512:965A85212AFE7F188DDD3DF0373FA96473BADA067079A5AA10812530FC89CA5E76C4A6E6FC4AD3B7506ABC7E1A684293B06B7B5059F3145F6E5C1AE4E223B829
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F......@.............@..........................@.......<...........@..............................P........,..............@...........................................................................................CODE....d........................... ..`DATA....L...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):807280
                                                                                                                                                                                                                        Entropy (8bit):6.587302510807671
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA9E5CF333329A7384AB31452C8F0B2A
                                                                                                                                                                                                                        SHA1:6DC0348D61F92F224E23F31DCBC4D78003E6F205
                                                                                                                                                                                                                        SHA-256:549EDE6C031A255D595B66B5B784A6FCCFBE128933A165A2E9A292F5F4FD7068
                                                                                                                                                                                                                        SHA-512:DD2A02B397C0AC92F09F83771ED6B9DB482BBCC197E17F5C9C6E6B621364A5032643CBEB53FE7541B38DBFB492407375C94001DFF28423272A9E32C2016AE306
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........].3.<.`.<.`.<.`.n]`.<.`"sO`.<.`.D]`.<.`.DL`.<.`c..`.<.`.DZ`.=.`.DJ`.<.`.<.`.=.`.DS`.<.`.DK`.<.`.nM`.<.`.DH`.<.`Rich.<.`........PE..L......P...........!.....~...........[.............................................."G....@..........................H.......(..T.......HI...........:..p.......Ll...................................................................................text....}.......~.................. ..`.rdata..............................@..@.data....U...P...(...B..............@....rsrc...HI.......J...j..............@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PC bitmap, Windows 3.x format, 350 x 120 x 24, resolution 3543 x 3543 px/m, cbSize 126294, bits offset 54
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):126294
                                                                                                                                                                                                                        Entropy (8bit):1.053041784465217
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EBD5AEDF84BADA7DF017F3D112D16AEC
                                                                                                                                                                                                                        SHA1:F42F705AE59D1D6EEECC0CE7875151C410746E5C
                                                                                                                                                                                                                        SHA-256:BD1C1E0F09961B063143CC13C1E1FDA72B9474D2BF9E5B1E94EA09D6A228B118
                                                                                                                                                                                                                        SHA-512:D53F068DB77EABDA54DC0034E52AEF727CCFAD2ECD5E6F56725BB31A3BCE0D9627150EFF4798D6F7F3C82F5213A8BE9550B988E95A36F684522FF89D8521A08F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:BMV.......6...(...^...x.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PC bitmap, Windows 3.x format, 350 x 120 x 24, resolution 3543 x 3543 px/m, cbSize 126294, bits offset 54
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):126294
                                                                                                                                                                                                                        Entropy (8bit):1.2051566236767763
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5DD1CD0FEFC51262CDDC501F2E6A2ABD
                                                                                                                                                                                                                        SHA1:FAD0AFDAE6EA44E1EF8926D809E5066DAB2CCF50
                                                                                                                                                                                                                        SHA-256:2536C06D92175CEEBA7363255F8DC968A42486C358E31BF0B3B0E9AEF530D31F
                                                                                                                                                                                                                        SHA-512:E461CFCD738D7C683F79532B5B8696FF524E0B351DBD3F2E34A0EED90890B5223C54B7C0F2080B0F40CD9A66CA477A3A8CB21D2ADFBED27540C4319C8606ECA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:BMV.......6...(...^...x.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PC bitmap, Windows 3.x format, 350 x 120 x 24, resolution 3543 x 3543 px/m, cbSize 126294, bits offset 54
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):126294
                                                                                                                                                                                                                        Entropy (8bit):1.2797477728979647
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2A323A2CE992256F6C1F7EE891C30F9A
                                                                                                                                                                                                                        SHA1:3484F62BB8609D1C0273A78CF49642F98DE76E9D
                                                                                                                                                                                                                        SHA-256:58F4BECE2B3207826B8EB3A11B587BFE4186C75FC042280F5045EA6FB2DADBD2
                                                                                                                                                                                                                        SHA-512:F54025A5B4E95A799586C2266D59CC339453DFEF7228AA95B93BE91C31925A3C653E49258DB8D4C588750BC439BE30C67D6C7E0F37243DF8328A25F0C06F4E95
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:BMV.......6...(...^...x.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:Generic INItialization configuration [Strings]
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1616
                                                                                                                                                                                                                        Entropy (8bit):5.070839172372536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:57D77ED1874F7423DEBB77F8A85AC99A
                                                                                                                                                                                                                        SHA1:BC185A46AF1DFE55B6CE23BC3DE3265EE4623CCE
                                                                                                                                                                                                                        SHA-256:84E451899CB01F826EE17FE77E727C965526A43A71E0444BBCFC1CC56FABAFE2
                                                                                                                                                                                                                        SHA-512:A4AF10248AA8B7CE9876168431BE7BD58B3D0022A410BFC5A57169D3BA0DE89E3EFC24C6391FDD7D3725BA6D871D14F240AC78EA395808BC0D3BDBD911739A5D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:[Author]..Contributors=Nicholas Sherlock (http://www.sherlocksoftware.org/)..[Strings]..100=Getting file information.....101=Starting download.....102=Downloading.....103=Download complete!..104=Download failed...105=Downloading (%s).....200=Downloading additional files..201=Please wait while setup downloads additional files.....250=Sorry, the files could not be downloaded. Check your connection and click 'Retry' to try downloading the files again, or click 'Next' to continue installing anyway...251=Sorry, the files could not be downloaded. Check your connection and click 'Retry' to try downloading the files again, or click 'Cancel' to terminate setup...300=File:..301=Speed:..302=Status:..303=Elapsed time:..304=Remaining time:..305=Current file:..306=Total progress:..400=Unknown..450=second..451=seconds..452=minute..453=minutes..454=hour..455=hours..456=day..457=days..458=%1 %2/s..459=%1 %2 of %3 %4..460=%1 %2 of unknown..461=No..470=B..471=KB..472=MB..473=GB..500=Details..501=Hide..50
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):205312
                                                                                                                                                                                                                        Entropy (8bit):6.503479365974787
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D82A429EFD885CA0F324DD92AFB6B7B8
                                                                                                                                                                                                                        SHA1:86BBDAA15E6FC5C7779AC69C84E53C43C9EB20EA
                                                                                                                                                                                                                        SHA-256:B258C4D7D2113DEE2168ED7E35568C8E03341E24E3EAFC7A22A0D62E32122EF3
                                                                                                                                                                                                                        SHA-512:5BF0C3B8FA5DB63205A263C4FA5337188173248BEF609BA4D03508C50DB1FD1E336F3041CE96D78CC97659357A83E6E422F5B079D893A20A683270E05F5438DF
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...2g.H.....................l......4.............@..................................................................`.......@...............................p......................................................`C..p............................text............................... ..`.itext..L........................... ..`.data...............................@....bss....(L...............................idata.......@......................@....edata.......`......................@..@.reloc.......p...0..................@..B.rsrc...............................@..@....................."..............@..@........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-59PR7.tmp\DownloadUpdateInfo.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):705536
                                                                                                                                                                                                                        Entropy (8bit):6.505777028712006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:15430669556C2062CEADD5B125E8CEA7
                                                                                                                                                                                                                        SHA1:276C5F36876A783A01EF10B9DF39FA0EFE3E296A
                                                                                                                                                                                                                        SHA-256:64DB719C67988B106BF2D1A5B842445E8FF9B6436BE28BCAA0B8876D330F8168
                                                                                                                                                                                                                        SHA-512:2C2A87D34922D747827A2C77813EBFE9923BDD80CD4BE909F8DA3C8A4DC3A079C049DB74C8BC36EDD38663EE4635CDD0FDA4F9CD2ADC3B40D426066611206F39
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................z........................@..............................................@...............................%..................................................................................................................CODE....\y.......z.................. ..`DATA.................~..............@...BSS......................................idata...%.......&..................@....tls.....................................rdata..............................@..P.reloc...... ......................@..P.rsrc...............................@..P.....................P..............@..P........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmp
                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6144
                                                                                                                                                                                                                        Entropy (8bit):4.289297026665552
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C8871EFD8AF2CF4D9D42D1FF8FADBF89
                                                                                                                                                                                                                        SHA1:D0EACD5322C036554D509C7566F0BCC7607209BD
                                                                                                                                                                                                                        SHA-256:E4FC574A01B272C2D0AED0EC813F6D75212E2A15A5F5C417129DD65D69768F40
                                                                                                                                                                                                                        SHA-512:2735BB610060F749E26ACD86F2DF2B8A05F2BDD3DCCF3E4B2946EBB21BA0805FB492C474B1EEB2C5B8BF1A421F7C1B8728245F649C644F4A9ECC5BD8770A16F6
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....HP..........#............................@.............................`..............................................................<!.......P.......@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc........P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-7RE49.tmp\DownloadUpdateInfo.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):23312
                                                                                                                                                                                                                        Entropy (8bit):4.596242908851566
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                                                                                                                                                        SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                                                                                                                                                        SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                                                                                                                                                        SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-RUHMQ.tmp\InstallCheck.tmp
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):4.527528453624293
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F7BF9EE3B9EC92D029C4FB92209908C6
                                                                                                                                                                                                                        SHA1:4D3C6A2FCF3D91671D58A0A1FD7AFBC7DFCA309B
                                                                                                                                                                                                                        SHA-256:7FD8FD98B29BD02C0AC749B38C5CBE907A6516ECA23710260CBECE7A5D03DC6A
                                                                                                                                                                                                                        SHA-512:94174018F188239359C2C4516BFA60D55C73C4773884297129E631813633E71F64FC9E14DE683C3C138FC49B279F9E6B2C5990749550E44EFCFC6505612C3F22
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"beaconId":"3eea1a92-5757-4252-9904-b65866865776","success":true}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 13 13:50:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                        Entropy (8bit):3.9705044580444007
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7B492AD5AB2C3577D66F5C8873AA0ECB
                                                                                                                                                                                                                        SHA1:47B688BFCCCEEE7ECF59FF3C9005B97EEF134455
                                                                                                                                                                                                                        SHA-256:30C5F858F7AC56A394A0E7D8AC594F027ADD033A7951DE4B6BF399404B380429
                                                                                                                                                                                                                        SHA-512:A12C214FE867ED9DB2B3DEC6D654AD684529A54BE504D7E810F84BF10102A931C8ABEBD86AC5FCEEA5C0111C77B9B34AB33F27B3771F7FAAFDC49170225F3ACE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....&.s.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ImYDv....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY[v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VmY[v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VmY[v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VmY`v.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=GaE.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 13 13:50:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                        Entropy (8bit):3.985266150513741
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C12E5E7A76533727AF0DF4275CB31C27
                                                                                                                                                                                                                        SHA1:C50F68674273719C818BDF4D8A787995CEA6BED9
                                                                                                                                                                                                                        SHA-256:8A63D01A44094E54D99C2E2232D31B8EC060DAC4A8A15867B5E4378B4B7B763F
                                                                                                                                                                                                                        SHA-512:244E4A48D37067F99C1209EA87FA7904F6534CCE631E39FF8B47C74473538D746B6F8C270789072E4ADC059EA9E7D4DD99261181CD7B398CCFD2EF336B468D15
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......s.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ImYDv....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY[v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VmY[v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VmY[v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VmY`v.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=GaE.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2691
                                                                                                                                                                                                                        Entropy (8bit):3.995714261561853
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:12C7AF40881F49F0601CC4AEBEAE2B81
                                                                                                                                                                                                                        SHA1:282E37E69DDF5DB14957EAD863DA52EDF6EC6547
                                                                                                                                                                                                                        SHA-256:C71BF52271D4709136FBD81B4467413BE5DDD0339ABB01B8F1B292B292D2A798
                                                                                                                                                                                                                        SHA-512:51E0C30E45E8A3292165D5E70AD8460B71471BA0C78DE0B07D3B0F9E5B4218713B3937B7244B810C0130645F644833E6FD406E63AACC245ADE530ED28110E4B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ImYDv....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY[v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VmY[v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VmY[v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=GaE.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 13 13:50:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                        Entropy (8bit):3.9859130426169473
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4158E0D54850F71DC2B0AE5896ADDF6C
                                                                                                                                                                                                                        SHA1:44D8A8189796E1FB40BA9AE8C913270A4FF31E75
                                                                                                                                                                                                                        SHA-256:38B8D08F13D75D0188D74D80351FE1B78D3E9EA1CC63F630230BEBAD9D74D893
                                                                                                                                                                                                                        SHA-512:4F8B44377C537A34C6CA648003A9CAF9EFC828521151375FC5990861452E2FCB0EACAFE231DB4E4AD0BE6E61FDE1DFCF23BE4819D21611A009DD1D6A8DD31AEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......s.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ImYDv....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY[v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VmY[v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VmY[v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VmY`v.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=GaE.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 13 13:50:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                        Entropy (8bit):3.9743300057193824
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EE61B5FABDD661D8A2E4EF368F9E6BAC
                                                                                                                                                                                                                        SHA1:505E1BBF8C03B69F4A3AC9FFA5A61DB5CD1AF73C
                                                                                                                                                                                                                        SHA-256:AC6A49F1B4B4F388107ABEC8E6D603FBEC38D99605BFC7E535BA152EDC4F8DC5
                                                                                                                                                                                                                        SHA-512:7D83AA8747FC38EBC528AF8BF5ED256103088D6330B8C54C8170542FAFF60419B10DFE6CC27324AD91C6DBD742BC239A70472E65055523AD481F32AE2C58ED1B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......s.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ImYDv....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY[v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VmY[v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VmY[v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VmY`v.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=GaE.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 13 13:50:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                        Entropy (8bit):3.982526643400672
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5DCC618EA17FCDA891A33E2C4926390D
                                                                                                                                                                                                                        SHA1:DECF069AED68D610D50B6DF5364C8D4B26EFE120
                                                                                                                                                                                                                        SHA-256:3CEC6BC82C6338CDEF7782196F5C1C4A27F1003A305B7C503B79F5D0FD7E240B
                                                                                                                                                                                                                        SHA-512:E475EE53B04CCE4CBB7830105DC3F216FF190AE12F24803926E5B3C6110A2C8E16686D71D3C08993A9DC7CC2B0138330EBCF393F7D00C3675953A7E19D084398
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....?..s.5......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.ImYDv....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VmY[v....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.VmY[v....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.VmY[v...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VmY`v.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=GaE.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DC513BCA22B762F169E7D22BDCA6F9C7
                                                                                                                                                                                                                        SHA1:7610FE58B2A59D1BD9EB29B129E0D451571DF358
                                                                                                                                                                                                                        SHA-256:D966D022647212A860CD2ABE8C9719A5FF2AF785CB54B40A0548481FE8F2469C
                                                                                                                                                                                                                        SHA-512:F2BC3FADCF53069EA23E99669C7BF0C2AD03B07FCAEA9B3622379167206CCEF9AB4205F8563260D8AE2072CA3BD74488B19DF7ED7962B8577AE8B3BEDA2370E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>..<DataStorage type="section">...<Images2PDFSettings type="section">....<Images2PDFSettingsHeader type="section">.....<createDate>30.06.2011 23:38:33</createDate>.....<settingsVersion>1.0</settingsVersion>.....<platformID>Win32NT</platformID>.....<operatingSystemVersion>6.1.7600.0</operatingSystemVersion>.....<servicePack></servicePack>.....<commonLanguageRuntimeVersion>2.0.50727.4961</commonLanguageRuntimeVersion>.....<assemblyVersion>0.6.0.0</assemblyVersion>....</Images2PDFSettingsHeader>....<Images2PDFSettingsData type="section">.....<Miscellaneous type="section">......<startPDFReaderAfterExport>True</startPDFReaderAfterExport>......<language>english</language>.....</Miscellaneous>.....<ImageSettings type="section">......<Borders type="section">.......<left>0</left>.......<right>0</right>.......<top>0</top>.......<bottom>0</bottom>......</Borders>......<cutLines>No</cutLines>......<isChecked>True</isChecked>......<paperOrientation>Portrait</pap
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1536
                                                                                                                                                                                                                        Entropy (8bit):5.085031194573981
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DC513BCA22B762F169E7D22BDCA6F9C7
                                                                                                                                                                                                                        SHA1:7610FE58B2A59D1BD9EB29B129E0D451571DF358
                                                                                                                                                                                                                        SHA-256:D966D022647212A860CD2ABE8C9719A5FF2AF785CB54B40A0548481FE8F2469C
                                                                                                                                                                                                                        SHA-512:F2BC3FADCF53069EA23E99669C7BF0C2AD03B07FCAEA9B3622379167206CCEF9AB4205F8563260D8AE2072CA3BD74488B19DF7ED7962B8577AE8B3BEDA2370E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>..<DataStorage type="section">...<Images2PDFSettings type="section">....<Images2PDFSettingsHeader type="section">.....<createDate>30.06.2011 23:38:33</createDate>.....<settingsVersion>1.0</settingsVersion>.....<platformID>Win32NT</platformID>.....<operatingSystemVersion>6.1.7600.0</operatingSystemVersion>.....<servicePack></servicePack>.....<commonLanguageRuntimeVersion>2.0.50727.4961</commonLanguageRuntimeVersion>.....<assemblyVersion>0.6.0.0</assemblyVersion>....</Images2PDFSettingsHeader>....<Images2PDFSettingsData type="section">.....<Miscellaneous type="section">......<startPDFReaderAfterExport>True</startPDFReaderAfterExport>......<language>english</language>.....</Miscellaneous>.....<ImageSettings type="section">......<Borders type="section">.......<left>0</left>.......<right>0</right>.......<top>0</top>.......<bottom>0</bottom>......</Borders>......<cutLines>No</cutLines>......<isChecked>True</isChecked>......<paperOrientation>Portrait</pap
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5529
                                                                                                                                                                                                                        Entropy (8bit):5.889026445071275
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1907E7E2A84EEBF856A803D83275AF6F
                                                                                                                                                                                                                        SHA1:45B2082AE0EB82968B0DF7EE744D9D3F114EEB70
                                                                                                                                                                                                                        SHA-256:B3392EDB1B3B0241A0D170241169316AE21F26CE8FA8A83BEEF6F31FBD13E40D
                                                                                                                                                                                                                        SHA-512:8627316406FBF88236E84826760966070D373172BD2D372F634AB20ACD82E199365951F86402316A4CE9B664704217BB6D8347A52F1C76F070B77BC904C94EB1
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F......@.............@..........................@.......z...........@..............................P........*...........g..............................................................................................CODE....d........................... ..`DATA....L...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....*.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17464864
                                                                                                                                                                                                                        Entropy (8bit):7.977366880804834
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AABD219B8604A1258D1BFD94154319CF
                                                                                                                                                                                                                        SHA1:BCF43267B4416C6DDEFAAD5AE0A63E3F682C5BB0
                                                                                                                                                                                                                        SHA-256:FEC4717173073EB92EE4C391A2308CF61525A5522BC706DEB85395B23B21EB6B
                                                                                                                                                                                                                        SHA-512:42FF79925EDAA9ED125FF1023E9545EB0B0CBB4B4E2556EE7CE95DBE192D8FA350AE898C578E8DDED411F52D3EC8650AF9C03B2FDFE9DEBF9D4695E870902301
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F......@.............@..........................@.......z...........@..............................P........*...........g..............................................................................................CODE....d........................... ..`DATA....L...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....*.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AABD219B8604A1258D1BFD94154319CF
                                                                                                                                                                                                                        SHA1:BCF43267B4416C6DDEFAAD5AE0A63E3F682C5BB0
                                                                                                                                                                                                                        SHA-256:FEC4717173073EB92EE4C391A2308CF61525A5522BC706DEB85395B23B21EB6B
                                                                                                                                                                                                                        SHA-512:42FF79925EDAA9ED125FF1023E9545EB0B0CBB4B4E2556EE7CE95DBE192D8FA350AE898C578E8DDED411F52D3EC8650AF9C03B2FDFE9DEBF9D4695E870902301
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F......@.............@..........................@.......z...........@..............................P........*...........g..............................................................................................CODE....d........................... ..`DATA....L...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....*.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AE47A8A5FE8193BB84FFCD338115D8EF
                                                                                                                                                                                                                        SHA1:EDBE4B85F000880EBD68239EAB29FAC3D79F3113
                                                                                                                                                                                                                        SHA-256:160B0CEF5E9ED57C024E9B3A278E6456E849DAA85D46F2B6D1450BF19FCA72DD
                                                                                                                                                                                                                        SHA-512:9DFE5F65825F58E267092FAC0C7D359C7BC23EF5AD90F2ABB4614E88FDC6ADFDDFBF7DF29AABF519FB8238D5EFEC27EA1DDC386760D4D841C657226E850D7BC7
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4.:@...........#.....L..........h........@....{'.................................&..............................@........<..........,.......................|^...;..................................................h............................text....K.......P.................. ..`.data....e...`...p...`..............@....rsrc...............................@....reloc..|^.......`..................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E52859FCB7A827CACFCE7963184C7D24
                                                                                                                                                                                                                        SHA1:35C4AE05D90F610C0520933FAACA2A8D39E1B2A1
                                                                                                                                                                                                                        SHA-256:45B6EEF5BBF223CF8FF78F5014B68A72F0BC2CCEAED030DECE0A1ABACF88F1F8
                                                                                                                                                                                                                        SHA-512:013E6BF4762B1F90650EE6A1CB275607D1CAD9DF481362F42606A37F3A6F63DE5CD0CDB0E9739DF141B58F67AC079CF27BE4FFE4937371972DD14EAE18C58A94
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'u.O...........#..............................X'.........................@......j.......................................rv....... ..df...........:..H............................................................................................text...S................... ....... ..`.data...,~.......p..................@....rsrc...df... ...p..................@....reloc.............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D329085A88A9019ED5700C0F04B3176E
                                                                                                                                                                                                                        SHA1:AB504F7CC07889057513F4916248BD4910360090
                                                                                                                                                                                                                        SHA-256:60E841057CBBF33E10C5169CC328330D11838636002670CB9E8A7A09BAB321AB
                                                                                                                                                                                                                        SHA-512:BADF8A50F78C8CB08538AE47C1FD660BAA6DDA6276DC355E3141B3A202B5041E9A685241935DE597EB93A9CAF1AB08099C686AD203EA79D7A37796BEF5212B2A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....R.5....,......#................D........0.....!......................... ......y.......................................@".......@.........................@...@!..................................................D............................text............................... ..`.data........0.......$..............@....rsrc........@......................@....reloc..@...........................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6EC9A8DC8508D724E7456600B0CCB995
                                                                                                                                                                                                                        SHA1:E10C41F27DFCFD9B2F9E2A8F32026B2DF9B6C947
                                                                                                                                                                                                                        SHA-256:654A2080ECD570F468F8F0E147B11683FB434031452C587A91A2029302F3FD14
                                                                                                                                                                                                                        SHA-512:CF54BE0E16F777B9C493B944A7F4F757FB052C2F76B34DF40B279D2BA173EBEA9A933D5BFD7A0CDAD75575382A16C2030D86E9E2773CBD1561E0B7359492BFBF
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L..5...........!.........Z.....................!....................................................................................XW...................p.......................................................................................rsrc....`.......X..................@....reloc.......p.......Z..............@..B............................................................_.ab............8.......X...............0.......P......._.ab............h..............._.ab............................................_.ab............................(.......@.......X...?...p...~.......................................{.......|.......}...0...~...H.......`.......x......................._.ab............................_.ab...................._.ab...................._.ab...................._.ab............(......._.ab............8......._.ab............H......._.ab
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1070152
                                                                                                                                                                                                                        Entropy (8bit):6.29160680545062
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E52859FCB7A827CACFCE7963184C7D24
                                                                                                                                                                                                                        SHA1:35C4AE05D90F610C0520933FAACA2A8D39E1B2A1
                                                                                                                                                                                                                        SHA-256:45B6EEF5BBF223CF8FF78F5014B68A72F0BC2CCEAED030DECE0A1ABACF88F1F8
                                                                                                                                                                                                                        SHA-512:013E6BF4762B1F90650EE6A1CB275607D1CAD9DF481362F42606A37F3A6F63DE5CD0CDB0E9739DF141B58F67AC079CF27BE4FFE4937371972DD14EAE18C58A94
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'u.O...........#..............................X'.........................@......j.......................................rv....... ..df...........:..H............................................................................................text...S................... ....... ..`.data...,~.......p..................@....rsrc...df... ...p..................@....reloc.............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):662288
                                                                                                                                                                                                                        Entropy (8bit):6.413670840194062
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AE47A8A5FE8193BB84FFCD338115D8EF
                                                                                                                                                                                                                        SHA1:EDBE4B85F000880EBD68239EAB29FAC3D79F3113
                                                                                                                                                                                                                        SHA-256:160B0CEF5E9ED57C024E9B3A278E6456E849DAA85D46F2B6D1450BF19FCA72DD
                                                                                                                                                                                                                        SHA-512:9DFE5F65825F58E267092FAC0C7D359C7BC23EF5AD90F2ABB4614E88FDC6ADFDDFBF7DF29AABF519FB8238D5EFEC27EA1DDC386760D4D841C657226E850D7BC7
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4.:@...........#.....L..........h........@....{'.................................&..............................@........<..........,.......................|^...;..................................................h............................text....K.......P.................. ..`.data....e...`...p...`..............@....rsrc...............................@....reloc..|^.......`..................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):137000
                                                                                                                                                                                                                        Entropy (8bit):6.255658704201368
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D329085A88A9019ED5700C0F04B3176E
                                                                                                                                                                                                                        SHA1:AB504F7CC07889057513F4916248BD4910360090
                                                                                                                                                                                                                        SHA-256:60E841057CBBF33E10C5169CC328330D11838636002670CB9E8A7A09BAB321AB
                                                                                                                                                                                                                        SHA-512:BADF8A50F78C8CB08538AE47C1FD660BAA6DDA6276DC355E3141B3A202B5041E9A685241935DE597EB93A9CAF1AB08099C686AD203EA79D7A37796BEF5212B2A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....R.5....,......#................D........0.....!......................... ......y.......................................@".......@.........................@...@!..................................................D............................text............................... ..`.data........0.......$..............@....rsrc........@......................@....reloc..@...........................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):23552
                                                                                                                                                                                                                        Entropy (8bit):3.6516258981736476
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6EC9A8DC8508D724E7456600B0CCB995
                                                                                                                                                                                                                        SHA1:E10C41F27DFCFD9B2F9E2A8F32026B2DF9B6C947
                                                                                                                                                                                                                        SHA-256:654A2080ECD570F468F8F0E147B11683FB434031452C587A91A2029302F3FD14
                                                                                                                                                                                                                        SHA-512:CF54BE0E16F777B9C493B944A7F4F757FB052C2F76B34DF40B279D2BA173EBEA9A933D5BFD7A0CDAD75575382A16C2030D86E9E2773CBD1561E0B7359492BFBF
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L..5...........!.........Z.....................!....................................................................................XW...................p.......................................................................................rsrc....`.......X..................@....reloc.......p.......Z..............@..B............................................................_.ab............8.......X...............0.......P......._.ab............h..............._.ab............................................_.ab............................(.......@.......X...?...p...~.......................................{.......|.......}...0...~...H.......`.......x......................._.ab............................_.ab...................._.ab...................._.ab...................._.ab............(......._.ab............8......._.ab............H......._.ab
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):103936
                                                                                                                                                                                                                        Entropy (8bit):5.92419108628083
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:84DE02987CF2C57C422469CD056ED37F
                                                                                                                                                                                                                        SHA1:344595DFB10A61271BFAF7C42D58C3CFA645FB7D
                                                                                                                                                                                                                        SHA-256:A5204AE8104306F29B57EE7DB96D68E2F3B47BD4B45B6E31FCA6F1F0426CEFCB
                                                                                                                                                                                                                        SHA-512:5A4C53264E1B36438B9AB5FB2F8DA19CDA23F4CA5F67FB1D3A3C24D08115AAE3D8682D7F7EA5C68D9B959E6C6530703B51B728DF0BC28A9A9D2CE5FE0938366A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........n.+...x...x...x...x...x...x...x..'x...x.w*x...x...x...x...x...x.."x...x..#x...x..$x...xRich...x........PE..d......P.........." ................|R.............................................."v....@..........................................}..g....o..................P...............x...`$............................................... ...............................text............................... ..`.rdata...^... ...`..................@..@.data....H...........f..............@....pdata..P............|..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):645120
                                                                                                                                                                                                                        Entropy (8bit):6.662588488798819
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:390024C826C8BD152EA2C1229400E356
                                                                                                                                                                                                                        SHA1:63446625F4E042E956DE3D8C7AC2FEC86E50DBE9
                                                                                                                                                                                                                        SHA-256:AC453955595F5D1B1405FF10066CC9E97A861FD17F27032FED86B113ACD31BD4
                                                                                                                                                                                                                        SHA-512:8108EA4A7ABBB3E284D442ED1DF625D7AC00732C9CB8DC9000546471FB6E67009EF180EAF1410949A9739AFF040493604D8BAB5123CF29CE7070CDC8FB609DAD
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................J.E....J.C.......i...J.G....J.B....J.F....J.>...........J.I....J.D....Rich............................PE..d......P.........." ......................................................................@..........................................;...........................+..............p...0...................................p...........h................................text...9,.......................... ..`.data...4K...@...F...2..............@....pdata...+.......,...x..............@..@.idata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1062732
                                                                                                                                                                                                                        Entropy (8bit):5.327224938603629
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C18E8DA3F5C91760E00DFAE8B6364BED
                                                                                                                                                                                                                        SHA1:566D28948DAE855C8E5F560EAD7E0D8CC73DC1D5
                                                                                                                                                                                                                        SHA-256:F49C950531E485BBC4B35161CF049ADF8363D0BD222CFED2EEDE2A13FE418187
                                                                                                                                                                                                                        SHA-512:65C7F8C129D71DE9B887B5741760D86955035F977B32B89CF43A31EB973178AF6BAE1E5D39DCA19B56F6BB0139634F44E90C31CFAC00F75E64908D7B36A75D3A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:1FTNSPTN............................0...........@$......x....$...................&...........&...................,......T....,..................$/......L.......................p1..Q.......@1..................,4..1........3...................6..5...<....6...................8...........8...................@...........@...................K......d....K..................LN..q5..|....N...................P..q........P...................V....1.....\V...................Y..r.k.....\Y...................a...........a..................Xo......d....n...................x..m...P...4x......................y........~....................._...4...\.......................l...........................4...............................D..........................................P..............................`...............................8.......................}...P...................................d...............................l...............................|.......................m...................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PPD file, version "4.3"
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32253
                                                                                                                                                                                                                        Entropy (8bit):5.412629117885952
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F47E16C6594F867D3FC56B45BB243281
                                                                                                                                                                                                                        SHA1:BC1C99AC726FCA19E2576F641E20E3A5F7284D3B
                                                                                                                                                                                                                        SHA-256:3BDFBAD584AF751F2C013A5F6A50D6D531BE4C20830C4D9F8FA38CE8C5FE5B01
                                                                                                                                                                                                                        SHA-512:DCBD84B04D7668C027AE22E4AE00305FA6E33AB8221EC29088C710D4CFD2F5B214D896A1A6B921B5527873B16A9527A1D4B6F26B900C4B620F2CA2192394253A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.3"..*% Postscript-Printer-Description ..*% for PDFCreator 0.9.6..*% Version 1.0..*% DateCode: 20081001....*% == Driver informationen ====================================================....*FileVersion: "1.0"..*FormatVersion: "4.3"..*LanguageEncoding: ISOLatin1..*LanguageVersion: English..*PCFileName: "PDFCreat.PPD"..*Manufacturer: "pdfforge.org"....*Product: "(PDFCreator)"..*PSVersion: "(3010) 096"....*ModelName: "PDFCreator 0.9.6"..*ShortNickName: "PDFCreator"..*NickName: "PDFCreator 0.9.6"....*% == Basic capabilities ======================================================....*LanguageLevel: "3"..*ColorDevice: True..*DefaultColorSpace: CMYK..*FileSystem: True..*TTRasterizer: Type42..*FreeVM: "10000000"..*PrintPSErrors: True..*ContoneOnly: True..*AccurateScreensSupport: True..*ADTrueGray: True..*ADHasEuro: True....*% == Resolution ==============================================================....*OpenUI *Resolution: PickOne..*DefaultResolution: 600dpi..*OrderDependency:
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):870912
                                                                                                                                                                                                                        Entropy (8bit):5.966253214450363
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0DD712D968FE4A1044F405523D8E6BC2
                                                                                                                                                                                                                        SHA1:85EE22FD2C7B4C352A179C0C349839ECC60839BE
                                                                                                                                                                                                                        SHA-256:ED765D4EF9E2E8E6043EF68A7A0CBD9E48D92B1F6F9FF552B75339F3855685D0
                                                                                                                                                                                                                        SHA-512:94F22DA415F0597EBFCDBBBD7CDD1818F0224043CC3CE08EA38E653575C4315115551BF5680775024DE4329F96C50E4E7542388F01FABCAC0E8AA471CAFBFA1A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0..[Q..[Q..[Q...&K.ZQ...&M.KQ..[Q.Q...&I.HQ...&L.gQ...&H.ZQ...&1.)Q..|...ZQ...&G.ZQ...&J.ZQ..Rich[Q..........PE..d......P.........." .....4..........p...............................................2v....@..........................................@..x................o.......2...........p.. ...0................................a..p...........H................................text...x2.......4.................. ..`.data....G...P...B...8..............@....pdata...2.......4...z..............@..@.idata..0...........................@..@.rsrc....p.......p..................@..@.reloc.......p.......6..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5561
                                                                                                                                                                                                                        Entropy (8bit):5.002668589734067
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:26726BC9E259C92F7D35DB18F3D3A6C0
                                                                                                                                                                                                                        SHA1:875AA021BDA9053854373C1E5E960F23F10B06A3
                                                                                                                                                                                                                        SHA-256:231B59F61FFFD20503B67C2EE2CF53AA426C06039316D80DA493AAC3180EC8B0
                                                                                                                                                                                                                        SHA-512:1BEE7F75E5B6C755C3A63DDED0DF2FC2026A8B7355CD9CA2EB137FE280C38F90E10E3B447FF95323714804C141C90F64C56377673007205E619C5EDC7689867C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:*% ==================..*% === XML/XSD types : use prefix XSD ====..*% ==================....*Template: XSD_STRING..{.. *Type: DATATYPE.. *DataType: XML_TYPE.. *XMLDataType: "string"..}..*Template: XSD_INT..{.. *Type: DATATYPE.. *DataType: XML_TYPE.. *XMLDataType: "int"..}....*Template: XSD_FLOAT..{.. *Type: DATATYPE.. *DataType: XML_TYPE.. *XMLDataType: "float"..}......*% ==================..*% === Enumerator types : use prefix EDT ====..*% ==================....*Template: EDT_BOOLEAN..{.. *Type: DATATYPE.. *DataType: ENUMERATOR.. *XMLDataType: "XML_BOOLEAN".. *EnumeratorList: (TRUE, FALSE)..}......*Template: EDT_RESPONSETYPE..{.. *Type: DATATYPE.. *DataType: ENUMERATOR.. *XMLDataType: "XML_RESPONSETYPE".. *EnumeratorList: (BIDI_NULL ,BIDI_INT ,BIDI_FLOAT ,BIDI_BOOL ,.. BIDI_STRING, BIDI_TEXT , BIDI_ENUM , BIDI_BLOB )..}....*Template: EDT_FEATURETYPE..{.. *Type: DATATYPE.. *DataType: ENUMERATOR
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows 3.1 help, Tue Apr 17 13:11:49 2001, 26038 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):26038
                                                                                                                                                                                                                        Entropy (8bit):4.55580668806265
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:02C3F8C32018F3AAF66E7421400F1781
                                                                                                                                                                                                                        SHA1:A04F2E40287AF78867161FA3F1606045088DA212
                                                                                                                                                                                                                        SHA-256:6FAEF4C998E810FFF139958F28722C79879EC2FD66C97C7E3E2C5040FD5550D9
                                                                                                                                                                                                                        SHA-512:C30FEE64D74A536117DE46C81B6E22EC82634D1284783A317BC15E85CFD561FAD7D50A63CA863EA6520B5CBAECF9061F7B52D3D99050484CE8A004F81DAB7990
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:?_..J........e..:...1.....(),.aadv@ancedA.@a.ndareasa ssign..ut.omaticav.ailableb.ebitmapb oxbyc<.ha.ngeclick@Commun+.t.ionscomp.uterconn.ectedCTR.Ldefault.dependin@gdialo..f.ferentdiFr*.=.disl.d docum..owpnloa...0..r.iverEdge.e..n. erro.rexample.featuref.i..ine-tu@nefont..s@forFor..m...-to-tra.y..atfrom.Generall.ygraphic.s..yIfima.geinin.....telyin50..(isl..u".le.tslevelL.istsmaym.S.....memor...ta....j.gb..vr.tworko...onlyop...t$.Optimi8zeo..... so.routl....g..p..pa1.pa.. elpla..Po.stScript.P..c.cesprHint. ed.0r..@-specif\ic.@*0..P.@p.rovi}.rel.. resetr...rs..s..ctsq..ser......s@houlds..s@ourceSd0e.sm0yspoo...gsuchtha@ttheTh8.h...ghtoTru.eTyph.m.g...us..>.want.Whenw. e8..rw..hwill.wt.Yesyou...r),).+-.011.3Aal.waysanan.yASCIIat*a..b..r..st.binaryB. ...B.2."sboo2k..ca...2sC.."los........`ntrol....t.cR.tecur...cusS.CutDjdw.D.Rn..H.y.fi...sfarf-..F....g..avpehig... ".o.w..tItits.job..slon.gL..m%.man.ualmaximXummp...m?.tVm....i0.No.tbO..onek...O.T"PT"..pixe2l..rt..@2sP.rotocolR@GBRoll..l.s
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:84DE02987CF2C57C422469CD056ED37F
                                                                                                                                                                                                                        SHA1:344595DFB10A61271BFAF7C42D58C3CFA645FB7D
                                                                                                                                                                                                                        SHA-256:A5204AE8104306F29B57EE7DB96D68E2F3B47BD4B45B6E31FCA6F1F0426CEFCB
                                                                                                                                                                                                                        SHA-512:5A4C53264E1B36438B9AB5FB2F8DA19CDA23F4CA5F67FB1D3A3C24D08115AAE3D8682D7F7EA5C68D9B959E6C6530703B51B728DF0BC28A9A9D2CE5FE0938366A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........n.+...x...x...x...x...x...x...x..'x...x.w*x...x...x...x...x...x.."x...x..#x...x..$x...xRich...x........PE..d......P.........." ................|R.............................................."v....@..........................................}..g....o..................P...............x...`$............................................... ...............................text............................... ..`.rdata...^... ...`..................@..@.data....H...........f..............@....pdata..P............|..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PPD file, version "4.3"
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F47E16C6594F867D3FC56B45BB243281
                                                                                                                                                                                                                        SHA1:BC1C99AC726FCA19E2576F641E20E3A5F7284D3B
                                                                                                                                                                                                                        SHA-256:3BDFBAD584AF751F2C013A5F6A50D6D531BE4C20830C4D9F8FA38CE8C5FE5B01
                                                                                                                                                                                                                        SHA-512:DCBD84B04D7668C027AE22E4AE00305FA6E33AB8221EC29088C710D4CFD2F5B214D896A1A6B921B5527873B16A9527A1D4B6F26B900C4B620F2CA2192394253A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:*PPD-Adobe: "4.3"..*% Postscript-Printer-Description ..*% for PDFCreator 0.9.6..*% Version 1.0..*% DateCode: 20081001....*% == Driver informationen ====================================================....*FileVersion: "1.0"..*FormatVersion: "4.3"..*LanguageEncoding: ISOLatin1..*LanguageVersion: English..*PCFileName: "PDFCreat.PPD"..*Manufacturer: "pdfforge.org"....*Product: "(PDFCreator)"..*PSVersion: "(3010) 096"....*ModelName: "PDFCreator 0.9.6"..*ShortNickName: "PDFCreator"..*NickName: "PDFCreator 0.9.6"....*% == Basic capabilities ======================================================....*LanguageLevel: "3"..*ColorDevice: True..*DefaultColorSpace: CMYK..*FileSystem: True..*TTRasterizer: Type42..*FreeVM: "10000000"..*PrintPSErrors: True..*ContoneOnly: True..*AccurateScreensSupport: True..*ADTrueGray: True..*ADHasEuro: True....*% == Resolution ==============================================================....*OpenUI *Resolution: PickOne..*DefaultResolution: 600dpi..*OrderDependency:
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0DD712D968FE4A1044F405523D8E6BC2
                                                                                                                                                                                                                        SHA1:85EE22FD2C7B4C352A179C0C349839ECC60839BE
                                                                                                                                                                                                                        SHA-256:ED765D4EF9E2E8E6043EF68A7A0CBD9E48D92B1F6F9FF552B75339F3855685D0
                                                                                                                                                                                                                        SHA-512:94F22DA415F0597EBFCDBBBD7CDD1818F0224043CC3CE08EA38E653575C4315115551BF5680775024DE4329F96C50E4E7542388F01FABCAC0E8AA471CAFBFA1A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0..[Q..[Q..[Q...&K.ZQ...&M.KQ..[Q.Q...&I.HQ...&L.gQ...&H.ZQ...&1.)Q..|...ZQ...&G.ZQ...&J.ZQ..Rich[Q..........PE..d......P.........." .....4..........p...............................................2v....@..........................................@..x................o.......2...........p.. ...0................................a..p...........H................................text...x2.......4.................. ..`.data....G...P...B...8..............@....pdata...2.......4...z..............@..@.idata..0...........................@..@.rsrc....p.......p..................@..@.reloc.......p.......6..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:MS Windows 3.1 help, Tue Apr 17 13:11:49 2001, 26038 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:02C3F8C32018F3AAF66E7421400F1781
                                                                                                                                                                                                                        SHA1:A04F2E40287AF78867161FA3F1606045088DA212
                                                                                                                                                                                                                        SHA-256:6FAEF4C998E810FFF139958F28722C79879EC2FD66C97C7E3E2C5040FD5550D9
                                                                                                                                                                                                                        SHA-512:C30FEE64D74A536117DE46C81B6E22EC82634D1284783A317BC15E85CFD561FAD7D50A63CA863EA6520B5CBAECF9061F7B52D3D99050484CE8A004F81DAB7990
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:?_..J........e..:...1.....(),.aadv@ancedA.@a.ndareasa ssign..ut.omaticav.ailableb.ebitmapb oxbyc<.ha.ngeclick@Commun+.t.ionscomp.uterconn.ectedCTR.Ldefault.dependin@gdialo..f.ferentdiFr*.=.disl.d docum..owpnloa...0..r.iverEdge.e..n. erro.rexample.featuref.i..ine-tu@nefont..s@forFor..m...-to-tra.y..atfrom.Generall.ygraphic.s..yIfima.geinin.....telyin50..(isl..u".le.tslevelL.istsmaym.S.....memor...ta....j.gb..vr.tworko...onlyop...t$.Optimi8zeo..... so.routl....g..p..pa1.pa.. elpla..Po.stScript.P..c.cesprHint. ed.0r..@-specif\ic.@*0..P.@p.rovi}.rel.. resetr...rs..s..ctsq..ser......s@houlds..s@ourceSd0e.sm0yspoo...gsuchtha@ttheTh8.h...ghtoTru.eTyph.m.g...us..>.want.Whenw. e8..rw..hwill.wt.Yesyou...r),).+-.011.3Aal.waysanan.yASCIIat*a..b..r..st.binaryB. ...B.2."sboo2k..ca...2sC.."los........`ntrol....t.cR.tecur...cusS.CutDjdw.D.Rn..H.y.fi...sfarf-..F....g..avpehig... ".o.w..tItits.job..slon.gL..m%.man.ualmaximXummp...m?.tVm....i0.No.tbO..onek...O.T"PT"..pixe2l..rt..@2sP.rotocolR@GBRoll..l.s
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C18E8DA3F5C91760E00DFAE8B6364BED
                                                                                                                                                                                                                        SHA1:566D28948DAE855C8E5F560EAD7E0D8CC73DC1D5
                                                                                                                                                                                                                        SHA-256:F49C950531E485BBC4B35161CF049ADF8363D0BD222CFED2EEDE2A13FE418187
                                                                                                                                                                                                                        SHA-512:65C7F8C129D71DE9B887B5741760D86955035F977B32B89CF43A31EB973178AF6BAE1E5D39DCA19B56F6BB0139634F44E90C31CFAC00F75E64908D7B36A75D3A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:1FTNSPTN............................0...........@$......x....$...................&...........&...................,......T....,..................$/......L.......................p1..Q.......@1..................,4..1........3...................6..5...<....6...................8...........8...................@...........@...................K......d....K..................LN..q5..|....N...................P..q........P...................V....1.....\V...................Y..r.k.....\Y...................a...........a..................Xo......d....n...................x..m...P...4x......................y........~....................._...4...\.......................l...........................4...............................D..........................................P..............................`...............................8.......................}...P...................................d...............................l...............................|.......................m...................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:390024C826C8BD152EA2C1229400E356
                                                                                                                                                                                                                        SHA1:63446625F4E042E956DE3D8C7AC2FEC86E50DBE9
                                                                                                                                                                                                                        SHA-256:AC453955595F5D1B1405FF10066CC9E97A861FD17F27032FED86B113ACD31BD4
                                                                                                                                                                                                                        SHA-512:8108EA4A7ABBB3E284D442ED1DF625D7AC00732C9CB8DC9000546471FB6E67009EF180EAF1410949A9739AFF040493604D8BAB5123CF29CE7070CDC8FB609DAD
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................J.E....J.C.......i...J.G....J.B....J.F....J.>...........J.I....J.D....Rich............................PE..d......P.........." ......................................................................@..........................................;...........................+..............p...0...................................p...........h................................text...9,.......................... ..`.data...4K...@...F...2..............@....pdata...+.......,...x..............@..@.idata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-OCNFT.tmp\pdfcreator-1-6-2-PDFCreator-1_6_2_setup.tmp
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):0
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:26726BC9E259C92F7D35DB18F3D3A6C0
                                                                                                                                                                                                                        SHA1:875AA021BDA9053854373C1E5E960F23F10B06A3
                                                                                                                                                                                                                        SHA-256:231B59F61FFFD20503B67C2EE2CF53AA426C06039316D80DA493AAC3180EC8B0
                                                                                                                                                                                                                        SHA-512:1BEE7F75E5B6C755C3A63DDED0DF2FC2026A8B7355CD9CA2EB137FE280C38F90E10E3B447FF95323714804C141C90F64C56377673007205E619C5EDC7689867C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:*% ==================..*% === XML/XSD types : use prefix XSD ====..*% ==================....*Template: XSD_STRING..{.. *Type: DATATYPE.. *DataType: XML_TYPE.. *XMLDataType: "string"..}..*Template: XSD_INT..{.. *Type: DATATYPE.. *DataType: XML_TYPE.. *XMLDataType: "int"..}....*Template: XSD_FLOAT..{.. *Type: DATATYPE.. *DataType: XML_TYPE.. *XMLDataType: "float"..}......*% ==================..*% === Enumerator types : use prefix EDT ====..*% ==================....*Template: EDT_BOOLEAN..{.. *Type: DATATYPE.. *DataType: ENUMERATOR.. *XMLDataType: "XML_BOOLEAN".. *EnumeratorList: (TRUE, FALSE)..}......*Template: EDT_RESPONSETYPE..{.. *Type: DATATYPE.. *DataType: ENUMERATOR.. *XMLDataType: "XML_RESPONSETYPE".. *EnumeratorList: (BIDI_NULL ,BIDI_INT ,BIDI_FLOAT ,BIDI_BOOL ,.. BIDI_STRING, BIDI_TEXT , BIDI_ENUM , BIDI_BLOB )..}....*Template: EDT_FEATURETYPE..{.. *Type: DATATYPE.. *DataType: ENUMERATOR
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2435
                                                                                                                                                                                                                        Entropy (8bit):7.908287386259637
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3E60975962B175CEACE0A23AD6D95C80
                                                                                                                                                                                                                        SHA1:9668BE5BF1163B7A76616FEBC59582F8274521F3
                                                                                                                                                                                                                        SHA-256:D2EB3EE8B03555A3E932D54236725E0CFAAB0A299D6A54DD181503C5AF340A8C
                                                                                                                                                                                                                        SHA-512:864C3B090C0E46BA582C289EE4E11F3BFB1762A39E35CD292AF31A8528987EB4880CB714D14415F6B099D7DC31051EA7030918486B0DFB03E41ACCA154C87DA8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz....JIDATX..{.V.y.?...^..]Y.]........V....F!.D%.8^.:.:I*eZ...q.IH..V..$q..h...(.h.......r[\`o....\.O.x.j..i._....9.y....=?.. .....U5Q.XU.T..........}../....GN3.!.3;.e.5.1u.X,"G./._...j...8...bYo...k.#..=o.[........>w.n~.g..yU..?.....j..g_|...........,..>.....Ed..{.u...;..+....B.P..r...GP....S..5.{>..WD....=..S.....G.{.o..3y.L.9....m&.k.U.0..O^...J.....bw.Bl.c@@..F!..7.......WMT.Dd....9.....[.........{........W...d..t...Z.9^.9.[.d....2.}%...fOw.7...-<..u......^.._3yj...v.8.E...t..P.S.:.&..>?u..D.N... .....AL...,.7......\..l"!....{....%. b.V.mP.A.n.).....Z....3...G-9..?L..u.E..{.....*..#.:.#.<.K...Hf.7S.....k.q...H9.g.GP,.Z..h.8...Dd../.[.3.ID.s..yd<.&f..U4....{oZ<....;w.$.ari.\..B=.. a.W..X.!....W....H...<..!z....}...-.>`.m]..PZ.U.U...s..S.Fb.+e.Z<.I.......pv....]{.7?..!..CL....:T...'.K....,..C..#..so..6zm..FL.. ...C%.]........G?.@...........%.vz\...l..;.......2.......5n..v[.B.o...W....t...T..-..g...|.<R
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):624
                                                                                                                                                                                                                        Entropy (8bit):5.08357937709973
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                                                                        SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                                                                        SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                                                                        SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CJfnugEQt92T3QQYleO9ogIwAQ&v=APEucNXLvjAnLyPWA369i_iWbpzhG6K6YsEgsOAmwEeHrfsEMAB31wpNv3cQC2ydGckZJs9uNPOu7AG8p2y-1RD1TJfmh6_Ihg
                                                                                                                                                                                                                        Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53633)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):54940
                                                                                                                                                                                                                        Entropy (8bit):5.741690536366468
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C05C3197D6BB1F6B8095D2B3245B4B1C
                                                                                                                                                                                                                        SHA1:31A8AE85237454EF6C8A8559AF4BFC7B5C331C2D
                                                                                                                                                                                                                        SHA-256:6687B880A0D1D7331FC0A13E079979CE21037FDE68DE5EFA4DF9EDB5E05A0E6C
                                                                                                                                                                                                                        SHA-512:3B464638414BCEB4AA4CE40AC03F6FA07B5BEA6C1325798F9AD16BC3F4FB799F0CC774330FCF60A3F087340D9896CC23E2EB84304B2DA98C5219C81BB1DAB6B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function f(A){return A}var L=function(A){return f.call(this,A)},V=function(A,F,U,H,n,T,C,E,x,M,m,q){for(m=(q=61,F);;)try{if(q==32)break;else if(q==42)t.console[n](M.message),q=10;else if(q==61)x=C,E=t.trustedTypes,q=22;else{if(q==H)return x;if(q==87)m=F,q=98;else if(q==98)q=t.console?42:10;else if(q==U)m=A,x=E.createPolicy(T,{createHTML:L,createScript:L,createScriptURL:L}),q=10;else if(q==22)q=E&&E.createPolicy?U:H;else if(q==10)return m=F,x}}catch(v){if(m==F)throw v;m==A&&(M=v,q=87)}},t=this||self;(0,eval)(function(A,F){return(F=V(66,95,81,70,"error","bg",null))&&A.eval(F.createScript("1"))===1?function(U){return F.createScript(U)}:function(U){return""+U}}(t)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applica
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                        SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                        SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                        SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2187
                                                                                                                                                                                                                        Entropy (8bit):4.989900123614007
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AFA7BB17A85CD5EC22220D8B6196305D
                                                                                                                                                                                                                        SHA1:A358E077AB69377696DECE108F1094AB9B8CA7E7
                                                                                                                                                                                                                        SHA-256:D8B41CA2983B5C9DF7342CBBC9D3F5C021584056E1E4FAF490DEE98209B89BE6
                                                                                                                                                                                                                        SHA-512:D77B1AFE9AF37722A8377ED69371C1AD73A9372AD9F884E80753483FE73C464259554E4C7EEC873E39F0775704EE8DE1D532FD0AAE161FC6CE7568EA67DCE98E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/colorbox.css?1523571789
                                                                                                                                                                                                                        Preview:/*. ColorBox Core Style:. The following CSS is consistent between example themes and should not be altered..*/.#colorbox, #cboxOverlay, #cboxWrapper{position:absolute; top:0; left:0; z-index:9999; overflow:hidden;}.#cboxOverlay{position:fixed; width:100%; height:100%;}.#cboxMiddleLeft, #cboxBottomLeft{clear:left;}.#cboxContent{position:relative;}.#cboxLoadedContent{overflow:auto;}.#cboxTitle{margin:0;}.#cboxLoadingOverlay, #cboxLoadingGraphic{position:absolute; top:0; left:0; width:100%;}.#cboxPrevious, #cboxNext, #cboxClose, #cboxSlideshow{cursor:pointer;}..cboxPhoto{float:left; margin:auto; border:0; display:block;}..cboxIframe{width:100%; height:100%; display:block; border:0;}../* . User Style:. Change the following styles to modify the appearance of ColorBox. They are. ordered & tabbed in a way that represents the nesting of the generated HTML..*/.#cboxOverlay{background:#000;}.#colorbox{}. #cboxContent{margin-top:20px;}. .cboxIframe{background:#fff;}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (50754), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):50758
                                                                                                                                                                                                                        Entropy (8bit):5.799615040503649
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D2623B673CC187BD074C827C7C077F5D
                                                                                                                                                                                                                        SHA1:4E9BDBB0EECF93D8B0FF528BA132521FC3C1EB41
                                                                                                                                                                                                                        SHA-256:33D48EDE418B0301DDFB4498C6642B7261F8FE648727EBC5B6E4FFFEBE804798
                                                                                                                                                                                                                        SHA-512:42021FB978C28A6A10DD9BD6B34F7D6C9B6366B5BC85E024296F692EBBD4C2EAEB5552B884EE06525C4CA571276D626FA94900C3F0272EA7B6FE6805348C8CF6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5954470155829380&output=html&h=250&slotname=4059508324&adk=3504639102&adf=2630779484&pi=t.ma~as.4059508324&w=300&lmt=1731509490&url=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator-1-6-2&wgl=1&dt=1731509490294&bpp=34&bdt=56&idt=42&shv=r20241107&mjsv=m202411070101&ptt=5&saldr=sd&abxe=1&cookie_enabled=1&eoidce=1&correlator=5825690298268&frm=20&pv=2&u_tz=-300&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088770%2C95343681%2C95344188%2C95345967&oid=2&pvsid=4477123155393654&tmod=2129253810&uas=0&nvt=1&ref=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CnEr%7C&abl=CS&pfx=0&fu=32768&bc=23&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=59
                                                                                                                                                                                                                        Preview:<!doctype html><html><head><script>var jscVersion = 'r20241107';</script><script>var google_casm=[];</script><style>body {margin: 0;padding: 0;}#ad_iframe {border: 0px;vertical-align: bottom;width: 200px;height: 200px;position: absolute;left: 50%;margin-left: -100px;top: 0;margin-top: 0px;}</style></head><body data-magicword="99993108-833d-40a1-ac07-0fa59f402e0f"><script></script><iframe title="Blank"id="ad_iframe" name="ad_iframe" scrolling="no" src="about:blank"frameborder="0"width="200px" height="200px"></iframe><script>var doc = document.getElementById('ad_iframe').contentWindow.document;doc.open('text/html', 'replace');doc.write('\x3c!doctype html\x3e\x3chtml\x3e\x3chead\x3e\x3cscript\x3evar jscVersion \x3d \x27r20241107\x27;\x3c/script\x3e\x3cscript\x3evar google_casm\x3d[];\x3c/script\x3e\x3c/head\x3e\x3cbody leftMargin\x3d\x220\x22 topMargin\x3d\x220\x22 marginwidth\x3d\x220\x22 marginheight\x3d\x220\x22\x3e\x3cscript\x3ewindow.dicnf \x3d {};\x3c/script\x3e\x3cscript data-jc\x3
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.873525633934575
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7D6CD4B381487203D4B0EE1DF3AEB655
                                                                                                                                                                                                                        SHA1:315A4B7DB6C6D97154F31C7812BA3F1761A7839A
                                                                                                                                                                                                                        SHA-256:5FF0438AF6F744E5E45E19A827EEA07CBB79FF40D7CBFEA22124560C9A175E84
                                                                                                                                                                                                                        SHA-512:670AC4466CCC76E70EE8E79E3C222DF9B6B5BE354A713CB8F485625BA4854B32C0CA8EE99936038D2662BA218BDFDEF84EB158FB306C2BBCC7DB0EFA1D2535EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:window.jTrackingVisitorCheckCallback && window.jTrackingVisitorCheckCallback('d615993d-9b44-4545-a1ef-9d19eb35d94c')
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 14 x 15
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):221
                                                                                                                                                                                                                        Entropy (8bit):6.081047129096435
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9F46CBCB5C1A723D4C11E94FF3F3A7F0
                                                                                                                                                                                                                        SHA1:73B6426F96DEC515FFA9721395B61DA1A297C225
                                                                                                                                                                                                                        SHA-256:52564FFE076461E6B4491028550390885C02E7E90632185C846FFE2756450479
                                                                                                                                                                                                                        SHA-512:C6178738AE0DBE398F20E049F28BFD520B6BA7B32876671647210ACE62D07E0CF7874CCEFADC2B647EB27A9BE1F3C0021E6E5755E5A101C0B895857413B0AE07
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a................................................................................................!.......,..........Z`&>..b*J..*...IC....H.`.e....b..*J.. .T..Y.'R.+.@.......%.....a...U...B.7E|.......F!.;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                        Entropy (8bit):4.797671633264523
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:18CC837B992AE4C5E1B63CD39655BF59
                                                                                                                                                                                                                        SHA1:7A8C8EB1F8D70B7D1BAF8F8A24392D28D6C4630A
                                                                                                                                                                                                                        SHA-256:DA5727379F6A167E5D37251964D07891D9622225670BB6F7CF25ADED6399F018
                                                                                                                                                                                                                        SHA-512:93EAF280309151AB8A439DC76CC0E1B43EEFF9606AB1090B5B0D79BBA5E75919F048DA3F7B8FD9CFCBEF1949E9AAF996452F9F7858385464287D2E0941409A90
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/popup.js?1523571789
                                                                                                                                                                                                                        Preview:$(document).ready(function() {...$(".overlay-trigger").overlay({....absolute: false,....close: 'a.close-btn',....closeOnClick: false,....expose: { .... color: '#000000', .... loadSpeed: 200, .... opacity: 0.7 .... },....top: 'center',....left: 'center'...});..});..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2292)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23140
                                                                                                                                                                                                                        Entropy (8bit):5.506950165720704
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:04D245F34D15795A716C4C834F232067
                                                                                                                                                                                                                        SHA1:741E1E16AD0ACFAD22E161FDC51D918DD2208010
                                                                                                                                                                                                                        SHA-256:250210A531956F2CB9BA81DE8405E3B4BFDBC9B70D26BA260B547885F866EC1D
                                                                                                                                                                                                                        SHA-512:C92D7EAA8BC3BE31D8533FB4EF1363EDFC865CC54B121F2DEC99B240287E0E7C21432A239A2C1ABF166BB4E52BBCEEA331A1C58D0CF8F9933E852D97DE779AF3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241107/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function u(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function v(){return ba?!!q&&q.brands.length>0:!1}function ja(){return v()?ia("Chromium"):(u("Chrome")||u("CriOS"))&&!(v()?0:u("Edge"))||u("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!u("Android")||ja();ja();u("Safari")&&(ja()||(v()?0:u("Coast"))||(v()?0:u("Opera"))||(v()?0:u("Edge"))||(v()?ia("Microsoft Edge"):u("Edg/"))||v()&&ia("Opera"));let la;var w=Symbol(),ma=Symbol();function na(a,b){b[w]=(a|0)&-30975}fu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text, with very long lines (37009), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):37027
                                                                                                                                                                                                                        Entropy (8bit):5.378102414550814
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:47FF1CAC2C32944D0CF0CB7DCE318E19
                                                                                                                                                                                                                        SHA1:FD28FBF052C61642DF147966EC17A67FDFC155B1
                                                                                                                                                                                                                        SHA-256:8820FCB0059F1A26140730D073125AD16DE9D64BDA7FC34A9038EFB5777DB4BF
                                                                                                                                                                                                                        SHA-512:A9AEBF8D75FBF7ED1739049091083B64605C747EB3E42D8D2C946F26B0D47F1E9621D56D21234A9E599330D921E5423336869C3177BDC46CDDA17BACE45BFD93
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:!function(t){t.querySelectorAll||(t.querySelectorAll=function(e){var r,i=t.createElement("style"),n=[];for(t.documentElement.firstChild.appendChild(i),t._qsa=[],i.styleSheet.cssText=e+"{x-qsa:expression(document._qsa && document._qsa.push(this))}",window.scrollBy(0,0),i.parentNode.removeChild(i);t._qsa.length;)(r=t._qsa.shift()).style.removeAttribute("x-qsa"),n.push(r);return t._qsa=null,n}),t.querySelector||(t.querySelector=function(e){var r=t.querySelectorAll(e);return r.length?r[0]:null}),"function"!=typeof String.prototype.trim&&(String.prototype.trim=function(){return this.replace(/^\s+|\s+$/g,"")}),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null===this)throw new TypeError('"this" is null or not defined');var i=Object(this),n=i.length>>>0;if(0===n)return-1;var o=0|e;if(o>=n)return-1;for(r=Math.max(o>=0?o:n-Math.abs(o),0);r<n;){if(r in i&&i[r]===t)return r;r++}return-1})}(document);var avqTools=function(t,e,r,i){"use strict";const n="2000000000.1000000
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):136
                                                                                                                                                                                                                        Entropy (8bit):4.901046713075336
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A5DAFCD6C1045A58B85EAD88D7D654BE
                                                                                                                                                                                                                        SHA1:F630016D11D87609B1C347F26A96544076F40BEF
                                                                                                                                                                                                                        SHA-256:D8663DD434509ABB9D79B24C9EC9B3EB2444CF5440A87BD9C4AE23384943CC0B
                                                                                                                                                                                                                        SHA-512:ACEDEEFE7015EAF3220F19F996449F265B8F41AF598EAB06865D417BA6AE377F4A04F7DC7EE442CE42FDE47147840993A97658DBB28A8CB6F43ECF06AF8A2738
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"portalId":39895559,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-1333463724}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1159
                                                                                                                                                                                                                        Entropy (8bit):6.181885132399285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:942E656D9EF756DFDFE4344B207990AF
                                                                                                                                                                                                                        SHA1:0E539D0DA3669F2DBB29E1A7A391B249B2245B01
                                                                                                                                                                                                                        SHA-256:ACD2E4880CAB9DAAD184748D16007BEC9E46773DAA380F690BC8C6EDB771EEE4
                                                                                                                                                                                                                        SHA-512:72D3A43549DE02BC6BBD7AA86FD14AE51EF177631CB05919F4CCA25652282C6006CB04053821F63E147D896545D513D775AF4A0A347743F7C09F1CDED2730893
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/facebook-icon.gif
                                                                                                                                                                                                                        Preview:GIF89a.......Xs.Wq.Sm.Qj.Oh.Mf.Ha.Jc.F_.:Ow:Q{<R}CZ.:Qz>T.9Ox2Dg\w.Tl.7Nv...D].@W.EZ.2Di;Pw6LtAY.Me.I`.C[.CZ....BZ.AV~......Qi.Og....u..4GjHa.9OyKb.Qh.AX.;S}F\....F_.8Mv9NtXo.H_.Kb....Oe....Wq..?aVp.Xr.D\.^x.Sh.?V.Qi.Rj.|..@X.Me.t..Zp.H].Sl.Wk.Ld.Ld.[u.|..CV|FY.Un.Vl....O_~Jc.CV{Ka.J_.G^.Ka.x..}..H[.:NuWp..........F[....Qf.CX.Uj.BU{Me.Yq.Kc.DX~:Mr...Wp.Mc....Rj.Nf.Pi.I_.G_.I`.Pe.Wm.[t.BW.Zt.Pi.9Ms=T.Oh.Uo.Tm.;S~?V.BZ.D\.=T.@X.]x.@T|8Oy9Pz\v.:Q|Zu...........................................................................................................................................................................................................................................................................................................................................!.......,....................J..cL.:..I.H."!.DXxa.'.. C...aG.$|..\.e.'-...D...8...........!I...>........@.-Ze..:T......1S%QX.I.%..].d..7".......x....N..x;.1A......N%Q...=..H.,....lL.!...?3.,.......0..5k..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):20471
                                                                                                                                                                                                                        Entropy (8bit):5.584304156248125
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:41004A20C7E924677BE5801EF1E6EF09
                                                                                                                                                                                                                        SHA1:B6E8C17BD17B38A262254E7AFD529DA3695B47E1
                                                                                                                                                                                                                        SHA-256:7D219CEA3316552D5927B5B7528F1192223374DD1B9DD58C48E5DE057AF6E3F1
                                                                                                                                                                                                                        SHA-512:3005AC96EBF9F1E876031E63282029C3B1653CC7110BBDE5C380DBCAB54BD272F6DD5C8A74D44145F8F47F175F4B3CAF6944DFE79921B7F0F333AB24D2097D38
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rl
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1387929
                                                                                                                                                                                                                        Entropy (8bit):5.3212916008811675
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:90A3C4A8FC7EDC1E4C2F8497D745A7A5
                                                                                                                                                                                                                        SHA1:E249740A1D2FAD7855E00EDFD828636E8FC3E927
                                                                                                                                                                                                                        SHA-256:1BF9EE385DE8ABB24F57C04FE9DFCD5FE61EDB4A4E1085F548E0F8E104709677
                                                                                                                                                                                                                        SHA-512:7367366CB376D3ED55FCB5141019181EC1B811C94C582A2F7B54722AB23C08EA8C7D3DC35979747A2024BB2D2E9FFA9BBCB14740650C79CB350F506F47876BEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/disqus-network/loader.js
                                                                                                                                                                                                                        Preview:(function(){var __webpack_modules__={8867:function(e,t,n){"use strict";n.d(t,{Jh:function(){return s},ZT:function(){return r},ev:function(){return c},gn:function(){return a},mG:function(){return l},pi:function(){return o}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&"object"!=typeof t||null===t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},o.apply(this,arguments)};function a(e,t,n,i){var r,o=arguments.length,a=o<3?t:null===i?i=Object.getOwnPropertyDescrip
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 3 x 7
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):54
                                                                                                                                                                                                                        Entropy (8bit):3.6768689945974593
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8D6E68DE96AE0BD688BEF8458D0D2269
                                                                                                                                                                                                                        SHA1:B01326E7EE525F1520F4CEC54E863E3AFCAB2B1B
                                                                                                                                                                                                                        SHA-256:0FFC4C94E4EBB9650858501C44E5F34C58131BD28BA1F659304CABABB5B6120B
                                                                                                                                                                                                                        SHA-512:E59FB6FF4E993D2161B67D58A194008A0AB5EFA5F2D52DB07FB3FAE7C043DC3A7BBF8E2B50478D66BC77E8693597ABF49CD23D0E74E4A09D09EBE53006E17FC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/navigation/divider.gif
                                                                                                                                                                                                                        Preview:GIF89a..........]]])))...!.......,..............a-...;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (35558), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35562
                                                                                                                                                                                                                        Entropy (8bit):6.128514965985528
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:14CBFA48D935591A61D80C238EF0E6B7
                                                                                                                                                                                                                        SHA1:E347589BB3B80EA40A7AC83C668EEB274C57A2C8
                                                                                                                                                                                                                        SHA-256:89531BF936582165F380B0DE4CFB4A49F7B8F79ED2A0619E0CDC22C8535430C7
                                                                                                                                                                                                                        SHA-512:0CDD83B36D99C2EB92B74571A6DE68A4B76CBBBC340F35E8FA6597BA2143CCADAF5534E564B64BCE96C7B8731E9E2FDD7CC6AB5F1CD69B7C469C3B7252FD51CD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1452
                                                                                                                                                                                                                        Entropy (8bit):7.715501929885343
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B54E5232A52EBD9B18381BAC451A08B7
                                                                                                                                                                                                                        SHA1:86D9378666944896E19F2F35F0AA0F75F1AA1E7E
                                                                                                                                                                                                                        SHA-256:B61CC97FAFB9B77225FD48BB8D4CC7CF0C21560D4D38279F6551DDD426F42B7A
                                                                                                                                                                                                                        SHA-512:B1DD2DF543D22F3029B1AF0E8AEC04EE6A3BC030EB689DC42418BD1E889712DC2409324FD2A76B5CF307484453980A9F1EF5CC6C3ABB6388F334BC705B1EAB1B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....bKGD.......C......pHYs...H...H.F.k>....IDATX..Oh\U........$i.&.6....Bm.E,.(.w..B.[.t.t.VDDE...F..B)..`...R..ii..J.?.Lf..w.q1...$.....{s.9..~.....?C....A.?D1....)....}|.8.j...i....@.Y.yc...!.s.9w..} IR.={.$.c...Y.. @.=.Y....E...k.~9..RI.L.Mpp....C..J5.py.E.jw.......&e.._......T..LUn`0.....r.+... ...0b0.....V.p...@0M;1 ..U.~...a.hK.k..47.X.. .4F..........-..J.rY..0Dd"R.....}1(".....e.1....g..v.........s.B.e<?....Md#..8..1...>...h}...8..L.....s....*.. ....F.N..Z.._7.B.4......w@.u....XW.zm...w.v^.)...W.W......f.V....KZe.%h....4..........f...oEk.T.......,a...,...2._..+>.T.U.-.V...~.U.}..t.`1.r..X.i..V........X..%h .....y..M..."..|jyu.+.}.H..!.@..I...A_.t.w@..d.O.3r!.Z%.b.x.uvm~...1^.}..`.m..0.g....p}a....`..w....!.2...J...(...1...cx;......Y..*......8..0G......p.._.7E....K...J.a&-..... .........'....4Z.j.].+.]R.Un'3....TZ..-\.g...c6..k.s..;.q...)^..,.."7..... '..n@Mdk.Xj$....w.Vw>Q..K.2.-..R...-.a...|.'._.YG......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4500
                                                                                                                                                                                                                        Entropy (8bit):5.626099127039788
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9FF36ADCDD30C91A50851CADB32F7B3F
                                                                                                                                                                                                                        SHA1:7A6218F4B46A3A8C1DCB4F5C7D0ED9B8847FA4B6
                                                                                                                                                                                                                        SHA-256:274C5B5CC473DF89B81E034316B74AF48BF6AD622FC572AB5C4E6A2BBA7D8412
                                                                                                                                                                                                                        SHA-512:B50BA8D30A18EA078A2134DDD760EC1A8E2347A111A72C3FF4C60575E0A167112334DD7AB8A0B8BE8CD7D1EDD4AF44138B8B4AA52CD0B69B7A4DF559747975FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"id":39849627,"timeStamp":"2024-11-12T19:25:44+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/224477;8906819;4998824;210;[FT_CONFID]/?g=[FT_GUID]&random=32359.065208138083&ft_width=300&ft_height=600&url=https://stock.adobe.com/?sdid=G4FRYL9H&mv=display&mv2=display&as_campclass=nonbrand&as_campaign=genaidisplay&as_source=display&as_camptype=awareness&as_content=genai","encodeClickCount":0,"loadMethod":"quickload","baggyFrameLimit":15,"zIndex":77000,"pushdownIncrement":0,"isAttachToBody":false,"isCenterAd":false,"isPoliteLoad":false,"isForceBackup":false,"isIframeBusting":false,"creative":{"id":4998824,"name":"FY24Q4_Stock_Individual_Stock_XY_EN_FY24Stock2.0-ExpandImage-EN_ST_300x600_NA_NA.jpg","width":300,"height":600,"expandedWidth":0,"expandedHeight":0,"adType":"altimage","isInstantAd":false,"apiVersion":null,"htmlFile":null,"creativeLibrary":{"id":196208},"blockBrowsers":null,"baseAsset":{"host":"https://cdn.flashtalking.com","path":"/196208/4998824/","file":"FY24Q4_
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):312
                                                                                                                                                                                                                        Entropy (8bit):7.244436114891559
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E2FE1C7CD647678F50AC2E523CAA542D
                                                                                                                                                                                                                        SHA1:7ADEDD7BC115C7EAA18518866305696319FBB7B4
                                                                                                                                                                                                                        SHA-256:6A0E5A02293CF2063641B03C26728E16D3304F9BCC6BEA1DCC7937A62BF83FC9
                                                                                                                                                                                                                        SHA-512:C2197E6844DF76849D84C00C47E85A9989EB336E71CF0AF5CC3E3558AA06CED9C3D7F090CF25A9FAA3C115C25A9FE1DAF9EBE94699FCC2FFF62C2E3B6A6C7AFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_target/e518ee4f4b621b983cff9bdfb01d0bf9754e3284/compare-pdf-min.png
                                                                                                                                                                                                                        Preview:RIFF0...WEBPVP8L#.../0...W...$..,...i....4....d....4.$e...9...A.. .m...$X.,.Ib$p%x..4.v...q....7u.....H.J5..X.....>.q...H......+I.T.[?....7|+.._D...m.H.O.....c.,...O5.k.5a..*.#..68W(.n<[`E.GO....w@.<,G....!.kJ.:.`6...G2..G.yO...g..xNjn..7..x..8..C?......f.b.)s...@..a*.......,h:..h..c.......+......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 49 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):462
                                                                                                                                                                                                                        Entropy (8bit):7.1680577298619745
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C13516D0674403B4C7DF2681F435B70B
                                                                                                                                                                                                                        SHA1:C54329798B295455B5E65941C6431FEB8643FD66
                                                                                                                                                                                                                        SHA-256:1D07A8352F079D2E5B220023FD036D444443640860F14C4301F45A99031C4711
                                                                                                                                                                                                                        SHA-512:5888EDD72FB4C5B4C49CD558153CEF1314967108EF0FB636E6AA02555CA97953B389F3F76321781B11C081185DF36A41082DBC878BD08DD8F6E57ECBDD453495
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...1...#.....=......gAMA......a.....sRGB........xIDATx......@..`J..(a..y..e.v..@.;%.V.t....t..H...l.O.7....h../.#...=.H.<..t.A*.w.(..T..7.L...WJA.Bi...=....1........(..T...eHxH...q.9P..".....GTU..e.v/.......N%..u]...y...tf.+A.@.Z..N...X....x'.b../....,.;."`?..'vDDDDD.z..n.....@p.~q...2P....P../..Z+....@..|... ...G`.vk.....4......w......=.N."....@.....&......r.#...b......?;...(....J...X..oG.~2.[0.w...&@....".........IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7076
                                                                                                                                                                                                                        Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                        SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                        SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                        SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.pdfforge.org
                                                                                                                                                                                                                        Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):19948
                                                                                                                                                                                                                        Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                        SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                        SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                        SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                        Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6184)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):25252
                                                                                                                                                                                                                        Entropy (8bit):5.507516746314996
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:842CC540D17B0D17C95D2788A571F461
                                                                                                                                                                                                                        SHA1:9F87486CB4B00AB04A2CDEB09AB147920B367A48
                                                                                                                                                                                                                        SHA-256:F4C4FF6D5014F77351472FC9651A78F2C2D777BD0EF0847370F7D5266353627E
                                                                                                                                                                                                                        SHA-512:6AA7634B4079C79FD66E948C7526460E1487353D2108B8029A987AD80A793A033B6CB7F5BAEA1E7DD98FD9AB2B2BDE12E1BF72AEC554EBD7CD09748B4605B1C6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var ea=n&&n[610401301];ba=ea!=null?ea:!1;var w;const fa=m.navigator;w=fa?fa.userAgentData||null:null;function ha(a){return ba?w?w.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function B(){return ba?!!w&&w.brands.length>0:!1}function ja(){!y("Safari")||ka()||(B()?0:y("Coast"))||(B()?0:y("Opera"))||(B()?0:y("Edge"))||(B()?ha("Microsoft Edge"):y("Edg/"))||B()&&ha("Opera")}function ka(){return B()?ha("Chromium"):(y("Chrome")||y("CriOS"))&&!(B()?0:y("Edge"))||y("Silk")};function la(a){la[" "](a);return a}la[" "]=function(){};var ma=B()?!1:y("Trident")||y("MSIE");!y("Android")||ka();ka();ja();function na(a,b){const c=oa;if(!b(a))throw b=(ty
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34384)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35522
                                                                                                                                                                                                                        Entropy (8bit):5.228009072092989
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:31FB1886066DA3A5231257484FD62FEA
                                                                                                                                                                                                                        SHA1:4DA4A804AE9145BC18B9673ED88A61860A544163
                                                                                                                                                                                                                        SHA-256:0FA587A314DC81C64459C4DA3444689EA40EDBD5086B838ACCBF4BC24B9431F3
                                                                                                                                                                                                                        SHA-512:B436A9B4732692A617A9457BE49507D8FB8F1AAABBD91BE4F743AEB7AB7A5564C7C12DA01D0B108B4B8192A8F12B6AB05FA92C9A495AA8478DFA0F1671494DE5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://public.profitwell.com/js/profitwell.js?auth=9ceddaa38fdb83fc3c7d934ad52ca28a
                                                                                                                                                                                                                        Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1672
                                                                                                                                                                                                                        Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                        SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                        SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                        SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6184)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):25036
                                                                                                                                                                                                                        Entropy (8bit):5.502279715922658
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6786D5158CABA45DC392164F32DDEE2A
                                                                                                                                                                                                                        SHA1:3E3563B21B95F5AFDD47C7FA06D6C1F8E5177BDB
                                                                                                                                                                                                                        SHA-256:55F96673BD30E33F8F7C883C95951FAFC5B5294B1B90596AB8052B9A715C4920
                                                                                                                                                                                                                        SHA-512:C17DE5C18252995654C8CD5E9752211707499BD58C1FE6DDF471888C21A096993E5B222EF191E5224A3CB6B3DEF8DEAB9A7BED0F6E6081C427B13198CC14945F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/show_ads.js
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var ea=n&&n[610401301];ba=ea!=null?ea:!1;var u;const fa=m.navigator;u=fa?fa.userAgentData||null:null;function ia(a){return ba?u?u.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function w(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function B(){return ba?!!u&&u.brands.length>0:!1}function ja(){!w("Safari")||ka()||(B()?0:w("Coast"))||(B()?0:w("Opera"))||(B()?0:w("Edge"))||(B()?ia("Microsoft Edge"):w("Edg/"))||B()&&ia("Opera")}function ka(){return B()?ia("Chromium"):(w("Chrome")||w("CriOS"))&&!(B()?0:w("Edge"))||w("Silk")};function la(a){la[" "](a);return a}la[" "]=function(){};var ma=B()?!1:w("Trident")||w("MSIE");!w("Android")||ka();ka();ja();function na(a,b){const c=oa;if(!b(a))throw b=(ty
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):792
                                                                                                                                                                                                                        Entropy (8bit):7.6941484720097915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:89D72B8AA3D543375FDC29515568BB79
                                                                                                                                                                                                                        SHA1:9013BA825A24461D4BFDB3BDF6D5C0147A5F6DE2
                                                                                                                                                                                                                        SHA-256:181DC8072C35381A5AD02D429085142A0B02C8478D4FD84ED965EB7651CCF92A
                                                                                                                                                                                                                        SHA-512:7BF7F2CA5D04B04ABC3D370361FD8D7035130D7951560740DCFCC7469D733C96BA9B84652840B5F253E53C67D2200D020F6BADF78FFBE50D6A45895EB0C898A5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_target/3f9ad850b871246afaf76869b427937e22bf5f28/pdfforge_fav-32x32.png
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../....'...$GR..O..7..A.B.I...>..'...H......7.<.5.!...h.@!.%......4+W.@.p.-...h..-6..U.....R...{_[5...hOM..'IXQ0..Lg..+.]........\-]....W.!P[M...eX8......6I.):M.a....T..>..M(Bc.(dA.@.e..q.G...RK.lD.(\@..jE.C)+E..."..J.E.Q.d...@.....4..p.. .N........J.z...........m..y.m.m.....N.i.J.....AD.'@.XJ..U..4..~.m....^...I...>.Q.....F.W..g....K...6..! .T-S L...H.Li.S.K..G.f&\W.....X/$.'X.'....<.)l..#.0..D$....Zo.l$.....#.E...!.x"b..o:!...E.x..$..q.R....g:........Z$`..@q...N.d.n..HX.....33dm.X...8...J.Wy .]C.....f....v.9H...J.o..F&.V._~t....6....yH.L.;z..........?......\U'...c^k....L...T.#G..~.ebo...%H.j;....|.(....w@.0Y....]...TJ.X...-(H`.C.,..0[h....lWk..y...mi..?.)e......7...{.h,.>..%...`..OG..}.o..r.w).`(0.t.2.i.M...gC..:..].?...|1.....e.B$..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2976
                                                                                                                                                                                                                        Entropy (8bit):4.233471168680574
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA8CC096BAE2885DF7BFF3E8982A0E07
                                                                                                                                                                                                                        SHA1:13E4B5D2EE0D2AE98AA82AB751CEA5E37AFA6158
                                                                                                                                                                                                                        SHA-256:FE4622CA90342308A8F5F35ADD533E762FDAB7CC3DF2DB62A97A03E989EE6430
                                                                                                                                                                                                                        SHA-512:7E04D4C3E2966775D40B3BAD1F9F59617222CA5999372EEF996E99780FB7CB86D2F54C964398E2F23E5EE92CB7807FABFCC167FB3C12738F467C08AA237D100F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/software-version.js?1523571789
                                                                                                                                                                                                                        Preview:.function initScreenshotsUpload(plUploadSettings) {.. var uploads = $('.b-software-screenshot-upload');.. uploads.each(function (i) {. var. t = $(this), id = 'screenshot-upload-' + i,. l = t.parent(), liId = id + 'li',.. progress = t.find('.b-software-screenshot__progress'),. data = t.find('.b-software-screenshot__data');.. t.attr('id', id);. l.attr('id', liId);.. var uploader = new plupload.Uploader({. runtimes:'html5,flash,silverlight,gears,html4',. browse_button:id,. container:liId,. multi_selection:false,. max_file_size: plUploadSettings.maxSize,. resize:{width:1024, height:768, quality:90},. url: plUploadSettings.url,. flash_swf_url: plUploadSettings.path + '/plupload.flash.swf',. silverlight_xap_url:plUploadSettings.path + '/plupload.silverlight.xap',. filters:[. {title:"Image fil
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7884), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7884
                                                                                                                                                                                                                        Entropy (8bit):5.0998127410555885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FDF02DD038ED38DBF3C240D56262AF0C
                                                                                                                                                                                                                        SHA1:9C38EDFD3642747DB836A3A1F3A41328611D48B5
                                                                                                                                                                                                                        SHA-256:426E16D014775C77916610F675F58880874C645817ED26D01873DDE3466E6007
                                                                                                                                                                                                                        SHA-512:62EC1B51CEE4CD4F2CCE283A2EC2065C04208F60EA6E4A423839AA37FBD5768F9FE5A3A5959508C757CD679BECBE4A77305A05E6276E90A4F282FEDA4699B53A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://platform.twitter.com/js/button.856debeac157d9669cf51e73a08fbc93.js
                                                                                                                                                                                                                        Preview:(window.__twttrll=window.__twttrll||[]).push([[2],{160:function(t,e,n){var r=n(39),a=n(162),s=n(7);(r=Object.create(r)).build=s(r.build,null,a),t.exports=r},161:function(t,e,n){var r=n(71),a=n(37),s=n(34),i=n(38),o=n(0),u=n(7),c=n(33),l=n(5),h=n(165);t.exports=function(t){t.params({partner:{fallback:u(c.val,c,"partner")}}),t.define("scribeItems",function(){return{}}),t.define("scribeNamespace",function(){return{client:"tfw"}}),t.define("scribeData",function(){return{widget_origin:i.rootDocumentLocation(),widget_frame:i.isFramed()&&i.currentDocumentLocation(),widget_partner:this.params.partner,widget_site_screen_name:h(c.val("site")),widget_site_user_id:l.asNumber(c.val("site:id")),widget_creator_screen_name:h(c.val("creator")),widget_creator_user_id:l.asNumber(c.val("creator:id"))}}),t.define("scribe",function(t,e,n){var a=this;return s.getHorizonSettings().then(function(s){var i={session_id:s.sessionId};t=o.aug(a.scribeNamespace(),t||{}),e=o.aug(a.scribeData(),e||{}),r.clientEvent(t,e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1174
                                                                                                                                                                                                                        Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                        SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                        SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                        SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2781
                                                                                                                                                                                                                        Entropy (8bit):4.849999075703145
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6A87A81D742B7C67EEAB73EC495C2715
                                                                                                                                                                                                                        SHA1:8C4460AAC2ADC63545FFC465EB3C5820EB794336
                                                                                                                                                                                                                        SHA-256:4405D593CA1AF8F719A0200430345475742D5976D91341AC702E58E77AAF9E16
                                                                                                                                                                                                                        SHA-512:E5F971725138174B916F4C273E7E6206668F47D4BCB4C769E204332C35367AF164305BB5E7337F2C9A1EC1AEB67E76A12051F11B95C7B2773D86B66E5620CDCF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/base.css
                                                                                                                                                                                                                        Preview:/**..* Eric Meyer's browser reset..* @see http://meyerweb.com/eric/tools/css/reset/..*/....html, body, div, span, applet, object, iframe,..h1, h2, h3, h4, h5, h6, p, blockquote, pre,..a, abbr, acronym, address, big, cite, code,..del, dfn, em, font, img, ins, kbd, q, s, samp,..small, strike, strong, sub, sup, tt, var,..b, u, i, center,..dl, dt, dd, ol, ul, li,..fieldset, form, label, legend,..table, caption, tbody, tfoot, thead, tr, th, td {...margin: 0;...padding: 0;...border: 0;...outline: 0;...font-size: 100%;...vertical-align: baseline;...background: transparent;..}..body {...line-height: 1;..}..ol, ul {...list-style: none;..}..blockquote, q {...quotes: none;..}..blockquote:before, blockquote:after,..q:before, q:after {...content: '';...content: none;..}..../* remember to define focus styles! */..:focus {...outline: 0;..}..../* remember to highlight inserts somehow! */..ins {...text-decoration: none;..}..del {...text-decoration: line-through;..}..../* tables still need 'cellspac
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4405
                                                                                                                                                                                                                        Entropy (8bit):4.5483948775022975
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8DCBF9308B0E224DE6843CF8C0754EFD
                                                                                                                                                                                                                        SHA1:EAF8962D7059392CF3C2EED2C726AC08D19243CD
                                                                                                                                                                                                                        SHA-256:0BCBABAC51D9932E8B94610B8409E57FF1B15415BFA4AAA63543E42F8893FF29
                                                                                                                                                                                                                        SHA-512:6EFABC91F297CB4E1DCFA918471996908A5C52EF37AD1C403A7BFB24A5D6BAC7504B471B72205BB459FCCB1B13C39CC66F9CA3090DB5C12F2696DBCB49192D86
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_target/eaf8962d7059392cf3c2eed2c726ac08d19243cd/pdfforge_logo.svg
                                                                                                                                                                                                                        Preview:<svg id="Ebene_1" data-name="Ebene 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1031.34 254.25"><defs><style>.cls-1{fill:#db2325;}.cls-2{isolation:isolate;}.cls-3{fill:#222;}</style></defs><title>pdfforge logo_neu</title><path id="path2830" class="cls-1" d="M162.49,248.88c-.61-.49-.73-.82-.68-1.93.09-2.08,1-4.15,3.43-8,3.52-5.51,4.73-8.2,6-13.38a64,64,0,0,0,1.87-14.71c.22-6.48-.17-9.13-2-13.65-2-5-4.85-9.17-10.11-15-3.21-3.55-7-7.1-16.53-15.33-7.86-6.81-12.62-11.45-15.08-14.67C121.65,142,116.05,129,108,102.31c-1.69-5.58-3.17-10.25-3.29-10.38-.46-.5-12,15.34-15.72,21.66a73.62,73.62,0,0,0-8.66,21.09A55.08,55.08,0,0,0,79,150.25c.19,6.78.6,9.71,3.34,23.59C84.56,185.12,85,187.79,85,191.6c0,4.53-1,6.66-3.34,7.05s-5.82-1.41-9.94-5.43a70,70,0,0,1-14.45-21.48c-1.59-3.59-4.1-10.7-4.1-11.61,0-.76-1.08-.5-1.48.36A69.54,69.54,0,0,0,47,176c-.75,4.24-.75,15.21,0,19.85,1.31,8.15,3.8,15.74,9.31,28.35,3.15,7.21,4.67,11.5,4.67,13.18a5.92,5.92,0,0,1-.42,1.85c-.85,2-2.42,2.12-5.76.47-6.92-3.43-15.54-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):70479
                                                                                                                                                                                                                        Entropy (8bit):5.3810260084430395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:216A00FB66FA9B149D5F8B5557F0F563
                                                                                                                                                                                                                        SHA1:82BC27CA759871014AE0514E572338C88FC4DFFA
                                                                                                                                                                                                                        SHA-256:CA9EAD1A878C5A474808166462389DA9859BBE06EE7C5E4365029C8062709121
                                                                                                                                                                                                                        SHA-512:314FEEE537904409A49E7312232D17F5DFE8A647C816710859B0194D23C6F8C09E9C3DA8EA215D915A382227DD415F618091BD2D596BA79B49C600F0972295CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://js.hscollectedforms.net/collectedforms.js
                                                                                                                                                                                                                        Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):42217
                                                                                                                                                                                                                        Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                        SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                        SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                        SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):294712
                                                                                                                                                                                                                        Entropy (8bit):5.56283175949405
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:96341567C2416B778A15502F4F07BF8C
                                                                                                                                                                                                                        SHA1:296FF497CB4FA24673E135531F24E6DA659C26AE
                                                                                                                                                                                                                        SHA-256:6A68464DE732E2AC9CE60840B28B5091F7405AB96C8D0F96A105FEACCD7267C9
                                                                                                                                                                                                                        SHA-512:49E75AE1171075C0BA898E5B7649BFCFB79EC6E102AC08C067000EC13E7C5631209147F046BC5EA4CFFC342BF2A714ED9D1019658D6895436186FA806843DB81
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-1033736748
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-1033736748","tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-16654189320","tag_id":16},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-16654189320","tag_id":17},{"f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52504)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):52514
                                                                                                                                                                                                                        Entropy (8bit):5.505985749513121
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E37FB4B8C241FD5A7DA5601FD27F5482
                                                                                                                                                                                                                        SHA1:A3350795A9B5925B75473640A5883B1D0B4E5FC1
                                                                                                                                                                                                                        SHA-256:6DA665F79E33B1F5888518E74B8FC52F07C985CF1181C45A92252CE7F4B49B60
                                                                                                                                                                                                                        SHA-512:CA524D075C8812BDC9DDEADDF191014FE0D2B24E418F0EF98123B4CF2C108F5448F95C5685B0E296934FD78626705BFE99C2B83FFFEFE9299DA064651DC5ED64
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/plupload/plupload.full.js?1523571789
                                                                                                                                                                                                                        Preview:/*1.5.2*/.(function(){var f=0,l=[],n={},j={},a={"<":"lt",">":"gt","&":"amp",'"':"quot","'":"#39"},m=/[<>&\"\']/g,b,c=window.setTimeout,d={},e;function h(){this.returnValue=false}function k(){this.cancelBubble=true}(function(o){var p=o.split(/,/),q,s,r;for(q=0;q<p.length;q+=2){r=p[q+1].split(/ /);for(s=0;s<r.length;s++){j[r[s]]=p[q]}}})("application/msword,doc dot,application/pdf,pdf,application/pgp-signature,pgp,application/postscript,ps ai eps,application/rtf,rtf,application/vnd.ms-excel,xls xlb,application/vnd.ms-powerpoint,ppt pps pot,application/zip,zip,application/x-shockwave-flash,swf swfl,application/vnd.openxmlformats-officedocument.wordprocessingml.document,docx,application/vnd.openxmlformats-officedocument.wordprocessingml.template,dotx,application/vnd.openxmlformats-officedocument.spreadsheetml.sheet,xlsx,application/vnd.openxmlformats-officedocument.presentationml.presentation,pptx,application/vnd.openxmlformats-officedocument.presentationml.template,potx,application/vnd.op
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2132
                                                                                                                                                                                                                        Entropy (8bit):7.9040072774127585
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A69BF6F6F1369D89ADEC9F47B995CE8F
                                                                                                                                                                                                                        SHA1:D946A15027B41F4B381432D2DECD954B76B7E6A2
                                                                                                                                                                                                                        SHA-256:27705E7CCE334C26B3D291B9590044138876EE93BE23E1F20E3943A3F193691C
                                                                                                                                                                                                                        SHA-512:FC70CC0AA472CC6A44EA52DA13C0AB2FA7CA0EA0940EE231536FBE57CBB3A7D56AEF04B39AA6E4E5F46396A1370857D8E8B0B71E736FA089A66FBE0A5956D9B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs...........~.....IDATX...il\....wf.,....5.c;c..8+.P.I.R.D..E.c.i..EU.T.QZ.Z.*.B...|...Ht. .R.,..+Qp...1..x..........;.HWo.}w....w.0.....Z...Bk...%....x..{|.{p....C$..q..1N.a..B...r\.?.)..d.MTm.F...!....Y ......o....M..+.hP..$FN_].#%..|z..S.H.........<...$..y...l.V.......H..3{s.2.b..).{ne.6.^........=.R.g+.....M.3}u........0..0..IO......|...(j.t.......v..*G......]..:..F;6.qr.Y.(E...`..e..MWR..>.^z....._...m..bQ.Rs.M...........R..3)Ak>.K..}#..m..n0.P..xq?.g...[`......uS.uO.\.V..p..3]..=M... .O*V....K.o...u.,..S.].B........q...iV=...e-&0....o...U.Z..u.H.[Gxg.e.....J,.C....(.^...I....:....z.o]].G...(...<w.......d....7...[H.x...N...~....9n........lw?W...=-.j.........1|.....&....!....:D....f4h..~..v.N.....=...&^?r.;.....U.....qN.J...T..;w..S....x.=R0.b....T|.;lZ.vq.8'N....-1.`....~.|/}.8;7m.WO"........L.#.'..M.p.-.d....xs3;kk))-%../...............s....LO?...<....E....d.bRi.. ]I..%[...}.Z..wC...~>....2..U:..h..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):181696
                                                                                                                                                                                                                        Entropy (8bit):5.249049206899874
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7B37175AAC127A7B25C3C0F915657220
                                                                                                                                                                                                                        SHA1:FE796F796E6F354534E3EF0898F64BA9F893FBAF
                                                                                                                                                                                                                        SHA-256:F0AB25B00C695B98CC6D17B1D2FB92C77AB3D46D5F1670CCF059CF2CC28BD3CC
                                                                                                                                                                                                                        SHA-512:A77317C5F2585DD7B87CDABABF52E3DC5B2B9DE9910A77BB960286574AD1B8264F4497CA7EA6A119D517A2BB8F79362D907008631DF6AF7DCD5214B4FE26426B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/328.0a10ba27.js
                                                                                                                                                                                                                        Preview:/*! For license information please see 328.0a10ba27.js.LICENSE.txt */.(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[328],{7928:function(e,t,n){!function(e,t,n){"use strict";function i(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var r=i(t),o=i(n);function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function s(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}function l(){return l=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},l.apply(this,arguments)}function u(e,t){return u=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},u(e,t)}var c="transitionend";function f(e){var t=this,n=!1;return r.default(this).one(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):90220
                                                                                                                                                                                                                        Entropy (8bit):5.323095256498958
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:928763A08AE4A115898F6E5F0D74DEC1
                                                                                                                                                                                                                        SHA1:6C469A22F58C10EE0687FF9560C97D269BE369B3
                                                                                                                                                                                                                        SHA-256:0B52FFB33A85228D37A1C78AD6A2DCEE43D21FC98928125AF96CFDE0C52B7E99
                                                                                                                                                                                                                        SHA-512:AC81C899E7AF9985523DAFE5BDEF9B6E4A253323554635BD4BB0B0F5C6DCDBB2829B9BA923BF7A4BED590F9D8EEC04956F7AE326D32828E354267BDEB9D5B411
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:window.ftUtils=window.ftUtils||{},window.ftUtils.common={$:function(e){var t=this,i=e;return"string"==typeof(e=e||t.markup.div.id)&&(i=t.w.document.getElementById(e)),new t.$Base({o:t,y:i})},$Base:function(t){var i=this;i.$=!0,i.o=t.o,t.y=t.y||{},i.target=t.y.$?t.y.target:t.y,i.style=t.y.style||{},i.parent=function(){return i.target.parentNode&&i.target.parentNode!==t.o.w.document?t.o.$(i.target.parentNode):i},i.hash=function(){return 1},i.alignTo=function(e){return e.$&&e.target&&(e=e.target),t.y.style.left=t.o.$(e).x()+"px",t.y.style.top=t.o.$(e).y()+"px",i},i.x=function(){return t.o.getAbsLeft(i.target)},i.y=function(){return t.o.getAbsTop(i.target)},i.getStyle=function(e){var t=window.getComputedStyle(i.target,"");if(null==t)return t;try{return t[e]}catch(e){return"auto"}}},addEventListener:function(e,t){var i=this;void 0===i.eventListeners[e]&&(i.eventListeners[e]=[]),"function"==typeof t&&i.eventListeners[e].unshift(t),("adonpage"===e&&i.adDisplayed||"adready"===e&&i.adReady)&&t.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                                                        Entropy (8bit):5.327716713177223
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:20EE24B6E02A26DC82286B141878E9F6
                                                                                                                                                                                                                        SHA1:35883106FA22A47165CA219CAA37C68C55AFF97D
                                                                                                                                                                                                                        SHA-256:4701E97ACC8822FD77F579CAEBFA3125E3892B465F1E9A9913A4E2B771A4FF04
                                                                                                                                                                                                                        SHA-512:85C1F07CA8B05BE24F36798C25140FE77FB9351B29C1417D7E8410A1840E909E722123C8A7ACF9C44C7C2BA7B3712DD89D23F52FE93BF214DAF2D2D8C5B92B3D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:............ .h.......(....... ..... .........................r>..r>..r>..r>..r>..r>..r>..r>..r>..r>..r>..r>..r>..r>..r>..r>..u?..u?..u?..u?..u?..u?..u?..u?..u?..u?..u?..u?..u?..u?..u?..u?..x@..x@..x@..x@..x@..x@..x@..x@..x@..x@..x@..x@..x@..x@..x@..x@..|B..|B..|B..|B..|B..|B..|B..|B..|B..|B..|B..|B..|B..|B..|B..|B...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...D...F...F...F...i6...t...d..F...F...F...F...]&..tE..R...F...F...F...H...H....e..................vF..H...H..............H...H...H...J...J...........wG..wG.........J...l8..............J...J...J...L...L...........L...L...........L..................g..L...L...N...N...........Y...Y...........Y...........d+.........N...N...P...P....i...................i...i.........P...........f,..P...R...R...R....[........h...R...j.....h...R...}L.....s=..R...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...T...U...U...U...U...U...U...U...U...U...U...U...U...U...U...U...U...W...W...W...W...W...W...W...W...W...W...W
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 221x100, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5456
                                                                                                                                                                                                                        Entropy (8bit):7.875635988720692
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3513677BDDF5B8FF5E6B441E358CF697
                                                                                                                                                                                                                        SHA1:1337EDF9EE4F5309F2F72C51C949B96A2AA9E819
                                                                                                                                                                                                                        SHA-256:6822AC41EFA90248E10292992A29A2BC6DB68BFA4A19CF8EF6273485C7B0B88D
                                                                                                                                                                                                                        SHA-512:45F54757035B58C9462574AB573102BFE727496C4A324CF7D543C0EF1C74B8C7C0DAA766AAAC7BF1B57FF4DBD07EFD202E7DEA97A95D780351E804DFB2A9AC95
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................d............................................................................................!.1..A.".cQaq.2BRb......3.r.#...CS.5V.......................!A..1Qaq..."2..B#..............?..E...^.z....^.z....^.z....^.z....^.z....^.z....^.z.Y.s.|.I...v..#D..;....DQH.$...s.%.{..l.}..c*...t\.U..6...C.d^.M..k`B......K.%.....=.....K.*&.'... ..Pws.g@..?.q.s.V.i....!../.2J....Ld_..r./..D&....(3g@...:.t....3.g@...:.t....3.g@... .d..ERU."Py.t.;..]I.......X.2.....w.g.\+U...T.Yi...r8J..+w:..+....O.#.q.V.."+$- .*..,.b....lO...$.j.>.j.).&".....T...(...,.:.z... ...[A...g.<...M>d.A....g?......Y....k...7E.Xl.[.l........Cxgc\..`.0.B"A.+7..E..QrU..4....g.ytyz..Z.(BsM.'#.i.2e...*x/L|Qh-.S.q.=?s!3.m).H.W.U..W.\p...Z..W.E..c.6.i.Z.]..4%...JH..8&H..z.[..v..v...]...c,Q..U.R.dU..V.......>.y.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15920
                                                                                                                                                                                                                        Entropy (8bit):7.987786667472439
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                                                                        SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                                                                        SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                                                                        SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://storage.googleapis.com/iadx_storage/assets/fonts/roboto-v30-latin-500.woff2
                                                                                                                                                                                                                        Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):40647
                                                                                                                                                                                                                        Entropy (8bit):4.497806051674619
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2B35A8CFEF5ED5BB1F76AE03D6BA11EE
                                                                                                                                                                                                                        SHA1:539EB5F35DF04CA5442E0024D04138E13D58CC80
                                                                                                                                                                                                                        SHA-256:2295EAC00D9246B4472C1C5626206EAFBFCB29996281271ED6F4DA2A94004E6D
                                                                                                                                                                                                                        SHA-512:22A90A80CA4CCEAA1D75B123AF3480ADAEA11EFE166AD8960B52895DB440DE59B45433A08CE08D678D655D8A91E4A3E9E2E8F2F74FCE7F300AF658E3E93AFC46
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/main.js?1601376039
                                                                                                                                                                                                                        Preview:$.extend({.. e: function(str) {.. return str.replace(/([ #;?&,.+*~\':"!^$[\]()=>|\/@])/g, '\\$1');.. }..});....// remove nofollow so that overlay continues to work..(function() {.. $.fn.overlay_old = jQuery.fn.overlay;.. $.fn.overlay = function(arguments) {.. $(this).each(function() {.. if($(this).attr('rel')) {.. $(this).attr('rel', $(this).attr('rel').replace(/\s?nofollow\s?/, ''));.. }.. });.. return $(this).overlay_old(arguments);.. };..})();..../**.. * Version compare class.. */..(function() {.. this.Version = (function() {.. /**.. * @param value string (e.g. Software 1.2.3 [{Build|Beta|RC} 1234]).. * @constructor.. */.. function Version(value) {.. this.value = value;.... this.version = value.match(/(?:\d+\.?)+/)[0];.. this.isBeta = value.match(/beta/i) != null;.. this.isRC = value.match(/rc/i) != null;.. th
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3335
                                                                                                                                                                                                                        Entropy (8bit):7.931358906952966
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:73632288C2373D720829F9B2D94D8F4E
                                                                                                                                                                                                                        SHA1:7C32452BB9C4B13337532ACCF23DB05A41F048E7
                                                                                                                                                                                                                        SHA-256:D554455A6DDC583F5F7CAE24D6C7EDF97B8191463FDC5A79FD3E9785932F8B0B
                                                                                                                                                                                                                        SHA-512:1C200C4A012B9D2561F018401ABEDBF3B346D2BB6D660CDE8B99DBC4CDF7F5F910C70DF7F6908CF94F0C89433434031EEAB761C4750841CE01D8F2B3E0EFE815
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/icons/_directx.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....bKGD..............pHYs.................tIME......,g.......IDATX.%..s..a....^..}H+.dY./l.l.......6Gj.\........0..S.K:..B.Z.R..X.0&.........`].d.^iu........+>HIEC....t1G.WK....I......K".z.I......E.....S/..!..#C.!M.:Rj.K..%..$.c..3.1C.J.)...H?.=..)...4W#5.T... q...H.D.m..Y.!.c7.."..)*......Q.?..........t..Q.J..;.].xb..)ID^.%y.'..S.n.RR..Q.....O...q....iie.y!..\...k.._@..h...I...aPn...O .....B..I..{.x.M...........}[._=}..s../~H...I...*..Z...jA.8.}b.<a1]..L.....t.....x...Ds.R..|4....+........."i.....}...`#d.0.R.....a..?Ot.M'.K.|l..q.w.$.q.X.j.8..!...Sf^.1L/zY.....k.\...\1.....y.&K....v ..#......+.R'....cS..7.....t.`X..p...8.TT.55.?.e.......Cg..}.&..a.i....CU..R`G..`. b...h...W..6..-Z.t^.Ku.....d.z.....o...9..r.z..92;..u....5.._I....QA.....d.r..7n8..{.1<'..}..:....S....Z....Q.`.....O...^.Ti.e...8..r..L-........E......z\.....C... Ri.a.[.....v].A..9....c~.R=..R...r....v...u _..c..R....y..e....r..9sP..(..x.k..j.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 16 x 11
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):595
                                                                                                                                                                                                                        Entropy (8bit):7.084066225127828
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:75AB170DC0AAC6BC857076D692027EA8
                                                                                                                                                                                                                        SHA1:60A4F1FDF144310E8DD802F1DB936F33DF4990AA
                                                                                                                                                                                                                        SHA-256:36F490E5B450081DF08739EDAB3D89AE89C5D5572D74ADF87338E36CC22B272F
                                                                                                                                                                                                                        SHA-512:033A90166C30E64D0FAE5AA214D8DCD23F4730A43D5A8A4480AB01726DE233C80BA95ABC9A80C33DAC47A4985CF2A757D67CE235E2D4F2FD00F936D2532F6631
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a...........GG.99.22.cJ/s................:y..cJ=z....cc.ce...........mcc..cJ....cJ.cJ...6t..cJ.......t^....PP..........##.)).....[.......+......r.........cg.......9v....7w.....cJ......I...O..... .::....==....q.............?~..XX....ss....cJ......0p....2u...|.......xb..k.cJ...cc.....o..LL.ac.hh.cJ.cJ....i.cc..cJ.s..t.....@@.cJ.ST.cJ.......dJF...cJ@|.C~..I..cJ................cJ....h..,,cg.!.......,................Z..d.V{....."."..G)7D. ...O..;ps..6.K^k.Aw.1..Hz...gxn..(.m..r...fc!.?.~Se.....0C5<..|.FB.E4RP\}t+..&%[-M..9v=...$.bU2N.YL_I......4..\.AEA...f\.G...#.|x....:.....G.......;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):294719
                                                                                                                                                                                                                        Entropy (8bit):5.562880171889134
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1B2EC64FCFCC842272E602E56B543DC2
                                                                                                                                                                                                                        SHA1:C9F2FF0127E5C9A287FEA02EED7EDE856DB70D36
                                                                                                                                                                                                                        SHA-256:1862D000BA25F66D079A28B9A9B5FCA794259B6AA36D412179306A670B4DB04E
                                                                                                                                                                                                                        SHA-512:4F67EBD42CDE501DB145C4E0FB7A41FCF2077C2991F373B6F32176271D9942EE8175A1CFB353E944FE3A455AAB02DBF0A6AEDD154469594DC6183B74E403DB0B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-1033736748","tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-16654189320","tag_id":16},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-16654189320","tag_id":17},{"f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (42734), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):42738
                                                                                                                                                                                                                        Entropy (8bit):6.0299074535207255
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1179F108F75D2CE11DC91FBE8B02B153
                                                                                                                                                                                                                        SHA1:B2A5E842A15888A4ED9D331F0FF43842A3DFB0C2
                                                                                                                                                                                                                        SHA-256:47289956E0DAD820CFF782F95397A7282800A57F73C9B7CF55D567C2E4CFA841
                                                                                                                                                                                                                        SHA-512:DA6B0FA3A732F3122D400B7881A731EA67D1A478B3D803639B2DD0E30113696D1331FD553A4F0861F447438A06A086CE466B72273A0A9ADB054C97F2A8488F46
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5954470155829380&output=html&h=280&slotname=9995196843&adk=85152278&adf=924520638&pi=t.ma~as.9995196843&w=336&lmt=1731509493&url=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fdownload%2Fpdfcreator-1-6-2&wgl=1&dt=1731509493443&bpp=1&bdt=51&idt=71&shv=r20241107&mjsv=m202411070101&ptt=5&saldr=sd&abxe=1&cookie_enabled=1&eoidce=1&prev_slotnames=4563099941&correlator=1346909718219&frm=20&pv=1&u_tz=-300&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&adx=143&ady=310&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088672%2C95343682%2C95344189%2C95335247%2C95345967&oid=2&pvsid=509163528858011&tmod=2129253810&uas=0&nvt=1&ref=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator-1-6-2&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=23&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=98
                                                                                                                                                                                                                        Preview:<!doctype html><html><head><script>var jscVersion = 'r20241107';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241107" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function F(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};funct
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1863)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):64304
                                                                                                                                                                                                                        Entropy (8bit):5.539343173132188
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1106DA066CE809FB5AFE9C6C1B4185B2
                                                                                                                                                                                                                        SHA1:3B64D3A7F52B4C07047FA8727DB4207137733BF8
                                                                                                                                                                                                                        SHA-256:D0F3AF1E716CE7846E7C252ACE160C12480D41EECD5A7E7917EE5B2CCDE62B51
                                                                                                                                                                                                                        SHA-512:3F0205B89D5293F14D863E344680A9D8518E5D4EE3B981DC5981106534BD597ED6B388EECAB1385320F77C8D5A46A4CE5B64F03F4377B8EA13ECF9B569878FD9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://apis.google.com/js/plusone.js
                                                                                                                                                                                                                        Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ca(this),u=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.xa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.xa};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 13394
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4602
                                                                                                                                                                                                                        Entropy (8bit):7.9520534974628845
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:682A368B3FFC697ADB88DC775E889494
                                                                                                                                                                                                                        SHA1:D7D67BF99D6050CEA8F7247FCC879CE00DCA5894
                                                                                                                                                                                                                        SHA-256:BA2C4C78442F7164461370DA3D08170D9B4A80F8BC750026AE870DC29CF89447
                                                                                                                                                                                                                        SHA-512:7F72DADB948A8F35D2754ED64F5F22E31E8B42EA13B31481867B80793AA4B675BB7C2E15385772BAD0E3282CECBB10423B3473A31763E118D18E450BFA6CA228
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://www.oldversion.com/windows/download/pdfcreator-1-6-2
                                                                                                                                                                                                                        Preview:...........[Ks.Ir..W..xE)L.. . .h%..h..I.....Bw.h......A..&.'..G.>..X;.v..v..i...M{........h...y.u.H....ze..ej....G.7O..(.|.....'..U..W.G....c......j..N..sR..?..5J.h...qy\/.xh...W$.J...R......k.j.........v...1.d[..Vr...a......"....})/...Z...}..R.}..;..-6......vwS/.E..w...O.......]9N6..w..]v...;..t.c...8.%w.v.=.....<..+1.{..6...e7.)g..H;Y:(....o.XF"N'.9.N.T......."L;..v...Y.5.\8-sI|.y..GZb.7...Sq../;..Y...8ub/J?E...,.~....C..6..@o..-...O....w..]..m..7j....8..K.R.TS.~p.W,.BGg~..+.[.I$.#.da...e..j....1.9_...(..m..g...W..g.1R..j..8k...'......_... .G..EH..e).zG..s~....%...<..L..g..n........N..9.*.....G^.."..}.....d"...r.\5......I....y..*W[Fd).nJU..,e'.}.&S.i...B\m.P.....J+b.(.C..;kw.Y.p.w...-..J'.`..C....~&.'=><..w.....y...N...q.Q...'..d.....<I.q.).C.....y....c..7..;aI:.E......P....z..s;.....x....j..5.y.....]<.,.X...P..V....+."gh........Q.HrF......|:V..9IR....vg$....q.....}-.T.F.HEG.......Euw.0....5..$.....~&:....,x...9...`.......:%...i5...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (47921), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):47925
                                                                                                                                                                                                                        Entropy (8bit):5.743397758937213
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AC4BD7B8B436BE805EA203028D5D13AE
                                                                                                                                                                                                                        SHA1:51C3A8513DE77547C8E1CBFA0510EE4CB8DBBF78
                                                                                                                                                                                                                        SHA-256:F4B297FF6B277BAA12C674DF198DA8F084ECA90DE52E27826147A8087B69A215
                                                                                                                                                                                                                        SHA-512:BDF9EAC83ECF92A37C61548620F7DC2FE0C44F19B4B0C52A49B59EFA84BC0516EA50F33BE11E84703D27F1F79E6F2AEF6CE3007C5B306EA3A2BD4C024313954F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5954470155829380&output=html&h=250&slotname=4059508324&adk=3504639102&adf=3654176049&pi=t.ma~as.4059508324&w=300&lmt=1731509488&url=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator%2F&wgl=1&dt=1731509483993&bpp=1610&bdt=1342&idt=4296&shv=r20241107&mjsv=m202411070101&ptt=5&saldr=sd&abxe=1&cookie_enabled=1&eoidce=1&correlator=2888528904992&frm=20&pv=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&adx=143&ady=301&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31087700%2C31088770%2C42531706%2C95343681%2C95344189%2C95344788%2C95345967&oid=2&pvsid=41568710653677&tmod=2129253810&uas=0&nvt=1&ref=http%3A%2F%2Fwww.oldversion.com%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=23&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=4319
                                                                                                                                                                                                                        Preview:<!doctype html><html><head><script>var jscVersion = 'r20241107';</script><script>var google_casm=[];</script><style>body {margin: 0;padding: 0;}#ad_iframe {border: 0px;vertical-align: bottom;width: 250px;height: 250px;position: absolute;left: 50%;margin-left: -125px;top: 0;margin-top: 0px;}</style></head><body data-magicword="99993108-833d-40a1-ac07-0fa59f402e0f"><script></script><iframe title="Blank"id="ad_iframe" name="ad_iframe" scrolling="no" src="about:blank"frameborder="0"width="250px" height="250px"></iframe><script>var doc = document.getElementById('ad_iframe').contentWindow.document;doc.open('text/html', 'replace');doc.write('\x3c!doctype html\x3e\x3chtml\x3e\x3chead\x3e\x3cscript\x3evar jscVersion \x3d \x27r20241107\x27;\x3c/script\x3e\x3cscript\x3evar google_casm\x3d[];\x3c/script\x3e\x3c/head\x3e\x3cbody leftMargin\x3d\x220\x22 topMargin\x3d\x220\x22 marginwidth\x3d\x220\x22 marginheight\x3d\x220\x22\x3e\x3cscript\x3ewindow.dicnf \x3d {};\x3c/script\x3e\x3cscript data-jc\x3
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):870
                                                                                                                                                                                                                        Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                        SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                        SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                        SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=a1BMYWVKSUExVGJlSXk1&google_gid=CAESEKUjvPnZnGy_R-cZknzTWu4&google_cver=1&google_push=AXcoOmSanbOX8L7Ku3LBWC7-qNmknhQd0hKRu2p5GF52JZIVzxuGHe5TsWaeXpG45rBe9K_cOzM0FIytTf85dsieDK4a_GEvBLT-4oQ
                                                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x62, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):369
                                                                                                                                                                                                                        Entropy (8bit):4.098056521123497
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0096F5DD93A53CF987C7E807A89119FD
                                                                                                                                                                                                                        SHA1:9AEA304BBCF74DDEAB3EC74452EA6DE377A7850D
                                                                                                                                                                                                                        SHA-256:A3CD360854DEDF032E0D21A362E1BF646C3BBA3A24833D88AAAC98F39043ADDE
                                                                                                                                                                                                                        SHA-512:294F6F16AEE540DA1543D2EBB659742B7FA30F995B09020B51EC54702663E3D54E4B73B0924870DE1FD18603ECAB75DFDE1DC69BB4F7F53A996A1271DB27D11B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................>...............b.............................................................a..Q.!q........................!1..............?..h.....n....6...3u.HV....k.A....)f...,?..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (38320)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):381562
                                                                                                                                                                                                                        Entropy (8bit):5.592503220081853
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:19821DC85288B8322916B8F878C62DBB
                                                                                                                                                                                                                        SHA1:B61C60D8FB11F250902B35ECE28A8B84CE9EA03C
                                                                                                                                                                                                                        SHA-256:152BC6FCE93327A0163904FC09D7138F6CB69AFFBB7BD036164B5B927E378825
                                                                                                                                                                                                                        SHA-512:577F520996648A52C18561CA3CD0507399E243AC569CBAC2BE2B445FD395F244B9F3F61790305985419318C1FEBEB27676875DBEF2D1603282BB68462B471FA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-5M42RTC
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"89",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"KD_GDPR_CC.consents.default"},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_useEcommerceDataLayer":true,"vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":true,"vtp_trackingId":"UA-28809508-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_ecommerceIsEnabled":true,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 7 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):136
                                                                                                                                                                                                                        Entropy (8bit):5.509522413247497
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9D0838FAAD866986D16354F8BEC93DB9
                                                                                                                                                                                                                        SHA1:CAD83DAA8B523BB8D42D8F0E3A3112E4B36F2CDD
                                                                                                                                                                                                                        SHA-256:80A09964CBD7B459AB912662E838E4A24E46EB86A59FD0EA2AFF8A4483631CBC
                                                                                                                                                                                                                        SHA-512:F691524262CB27D241171CB0C093A4730669257073424C2815594F1A726D820D805FD828DFF98BA4FC30E556590E00C0D4EE5FD0CF4134D078B005266587C2E4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/dsc-arrow.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............B.%}....tEXtSoftware.Adobe ImageReadyq.e<...*IDATx.b...d........a|&d.d...,....."..........b..h....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):277533
                                                                                                                                                                                                                        Entropy (8bit):5.582073038801572
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F1314293590B4192B0646352C692EF3B
                                                                                                                                                                                                                        SHA1:1015CAB711978B0612D5A518CDEA00912E6E48EB
                                                                                                                                                                                                                        SHA-256:D06D536A207E7F56EE8789E3FAE3A26AA65C8CA7C481ABE750327CD02C779950
                                                                                                                                                                                                                        SHA-512:5C1F61757FADA3352BF4947FDE536E713A900E99A5D1ECADBD2F95139467379C7F6FFFCD0557CBEE8309FCD1BDA75A56E7B1ACA7DEB63223D8744C30C370BCDD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-KX2D9NL90X
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 37 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1010
                                                                                                                                                                                                                        Entropy (8bit):7.715739229399297
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:22F54C6556C6FCE1E2D99FE5F45691FA
                                                                                                                                                                                                                        SHA1:DCB804290DB7208C26764D9E871660FFFB357660
                                                                                                                                                                                                                        SHA-256:782B446A5384F2D487F87A49C7A15E4AE8DB641C3C514408BB2FE1A9A741CED9
                                                                                                                                                                                                                        SHA-512:4F20A8B1A28531EC7275DA2B5EB5203DBA08EBDC31999A7C189840B50E2B2800E48DA7428867870C1587BD3DB473E05D99895246F71B9A18A87960C35AB692F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...%...!.....^.b.....sRGB.........gAMA......a.....IDATx..]HSq....1..C..$-..D."*...;....*3-.D2?.S.G...*o4.".l6W..mNm..f.^..D.Q.!.H^..../................(..E%..Q.*..u.r..!..S......8.>....n0...p..4.#..7>.zw.....n8...g..,.k.nP.dtd).:r..N=.....kL....9...F....d..Q.|YQ5..A.}.5...r..sq{.......{s.c...'...../...........%._IP.+..S"...Lc.d...s.....F.(.).a...k.....Y\G......P95.S...5...(.B.....+@..o....m.Q.V..;.p.r..e......-#.z...5..F\..+`.....;d7....:.....m7..N.e.....:.O>(l...D9........6:.rg.`{.{../....n.^A...O.<.......P.=...W3Kk..........:...<...Ux..s/.z...1.Y#...WDN..aO5..sU.$p54...}.':...s.;n;`o...5x...;..-R.W.|...>L.W..W.:..$e.-.3...U.......MtR..j.$(.. pU..S..m:.*...T_.@r..tZ.NO.?....#:.m]*Zj.Y....z..I....*.......2+....1{..v..^&R....]. M+..*.)q.e.b.Xs..oT..a.......-DOI....Pl..l......K.:kF...........2...Tb....!G*0~j.D.Rj)"..KOv.5...~1.?.K.R.(.pE.M..l<.]n.t.*...+.'.*...R....R...F.7.Tb.......B8..P(<.Zo..........N.N.@......2Ko6`..:.......H.S......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 576 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14833
                                                                                                                                                                                                                        Entropy (8bit):7.950506929237203
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E53D45FC35A47095385379EAE1D5D930
                                                                                                                                                                                                                        SHA1:2C9C48A96B4A6AB83979A7F46D1786F4DFC50D65
                                                                                                                                                                                                                        SHA-256:C981348FBEA2AB16EA30840D4A46E390A44EB809F588A89BEC0F7EF68D64367C
                                                                                                                                                                                                                        SHA-512:CE3FCE2848F8011FA94FD5492D4C5EBF23FCF338F931A703D3BD05861E23AE751A2F386FF0DC156262E6244C84D50B78BA7FAB83A4E9AC8615D4E1082234ADBC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...........B.....sRGB.........bKGD..............pHYs.................tIME.......Yacg....tEXtComment.Created with GIMPW..... .IDATx..}y|T...u?...@B.....Q6...).TQ......b.}U.........K.Z[pC,.(....%$dO .L..3.9.?...!....o....2.9s.g.......#=.#=.#=.#.Q.(.......`. .....w....=.#=.#=.#..`.. ....j...s.e...~.c........u:.x...B..>..y.^....#p..W //....-..v...%%h.zADHHH...\..?......b.x..g..|.s?#3.C..N.--}....c...z.....oN.."2...e..:~..*++...p8...0..O......~..e..:..j.b..5.|.w.q....N...xa./.M..z+}...e.3..`x..G.O...B....MMM.3z...3......#..w.cD..Gm...2......F.C...v.x.?..Y.=q..)..].>..m...23}..'.......|>_..e.H..B.B....R.<..5Mky.....Z.+.x......3........o.P.Pss..........Q.W.c........*+...... S..$...z.+...uk..-,,.p...~.......@Ea)..vYY..;v..]YY...3..p..D..e..D.w..|.1m.......f..K'O."..i.>.....S%%K.Y!"..@.$"Wcc.^WW.!33.9..(....9.i.......i..=.....8r...a..u}...8t]?}.%..l..l[^X..,..z...m..p8...x..\..|..r..a.mK...B.f>.g..5..y...3)../..........v.S.......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1586)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):101185
                                                                                                                                                                                                                        Entropy (8bit):5.492567365295019
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D17E0E80E14FB43E0BF1725DF18085C8
                                                                                                                                                                                                                        SHA1:629385E3872D75C946C09971341A85B000728CED
                                                                                                                                                                                                                        SHA-256:D934993D735E76E5C23C07DAFB65A9947D8BB3BA52FCA040CE848A52A74A9130
                                                                                                                                                                                                                        SHA-512:CD4B9784002372BAF8C83C83BB54D1BF4240EE16EEBDD07F1F477C64254B6BB141DEA7DB2E2A1B1E80EFF8D8E9F39C2DAEA5023E79D1BA89A38117D5A6F0ABEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=auth/exm=plusone/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_1?le=scs
                                                                                                                                                                                                                        Preview:gapi.loaded_1(function(_){var window=this;._.xh=function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(_.$b(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var h=0;h<f;h++)a[e+h]=d[h]}else a.push(d)}};_.yh=function(a,b){b=b||a;for(var c=0,d=0,e={};d<a.length;){var f=a[d++],h=_.wb(f)?"o"+_.bc(f):(typeof f).charAt(0)+f;Object.prototype.hasOwnProperty.call(e,h)||(e[h]=!0,b[c++]=f)}b.length=c};_.zh=function(a){for(var b in a)return!1;return!0};._.Ah=function(a){for(var b=[],c=0,d=0;d<a.length;d++){var e=a.charCodeAt(d);e>255&&(b[c++]=e&255,e>>=8);b[c++]=e}return b};var Bh,Ch,Eh;Bh={};Ch=null;_.Dh=_.yd||_.zd||!_.wh&&typeof _.Ta.atob=="function";_.Fh=function(a,b){b===void 0&&(b=0);Eh();b=Bh[b];for(var c=Array(Math.floor(a.length/3)),d=b[64]||"",e=0,f=0;e<a.length-2;e+=3){var h=a[e],k=a[e+1],l=a[e+2],m=b[h>>2];h=b[(h&3)<<4|k>>4];k=b[(k&15)<<2|l>>6];l=b[l&63];c[f++]=m+h+k+l}m=0;l=d;switch(a.length-e){case 2:m=a[e+1],l=b[(m&15)<<2]||d;case 1:a=a[e],c[f]=b[a>>2]+b[(a&3)<<4
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):299
                                                                                                                                                                                                                        Entropy (8bit):5.280052635092167
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:388940C42991EFD9EB33F133E3280696
                                                                                                                                                                                                                        SHA1:C6B4C460D1CCB5833DEB7844423C54C5F2CD2394
                                                                                                                                                                                                                        SHA-256:D65F4B2E8EEE94DDC7F762D098DE19558D879A3B597C8913B4D075532E3ED4B4
                                                                                                                                                                                                                        SHA-512:5E103C4E4FAC6343E7A133DC80970C98D5B843BDCA4C5E613F9CAAA5BD295C272E7D3EDA1937FB553CB91111497A25B33DC8B8AA80157D49E92BB70BA5F8F476
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/FEppCFCt76d.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............(-.S...`PLTE................................................................................................|%......tRNS.....!.\4....v..2...)....~....CI}....[IDATx..G..0.DQ............Ydv.!.}/j..9..b@.....u.........3.....40..n`q...^.\9.qH..~..._..H<.|.....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):405
                                                                                                                                                                                                                        Entropy (8bit):5.151863919990269
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7D69DE5473E06A509C6C5EF11FF3CCD6
                                                                                                                                                                                                                        SHA1:6C408CDC64B61DA090A233058F6E98DAA21A9E9D
                                                                                                                                                                                                                        SHA-256:FE78269BACEFB1BAA8D985A1048CFB2AB8B9315E943C5BEECBE7E4784BBBCEBF
                                                                                                                                                                                                                        SHA-512:35C1990B52A5140DEC797CCE213FB446848E244542C1F420D63FE76E11D5B580227A1EC2340A7CFC0B9153A7CDFF5368F6FD85D97945687F8CA11D6A9BBB5335
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/js/poll_popup.js?1523571789
                                                                                                                                                                                                                        Preview:$(document).ready(function(){.. $('a#google-poll').click(function(e){. e.preventDefault();. e.stopPropagation();.. $.colorbox({. html : "<iframe src='https://docs.google.com/forms/d/1hnnOydUKf5YSQB7a9Pfb006qSS10UQr0jjqornstBko/viewform?embedded=true' width='760' height='500' frameborder='0' marginheight='0' marginwidth='0'>Loading...</iframe>". });. });.});.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (21410)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21526
                                                                                                                                                                                                                        Entropy (8bit):5.369998766576675
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9BDE63376549D07B0E835DC441B6CEA2
                                                                                                                                                                                                                        SHA1:E347E85E0D6C99DD17DD9940B93C8E6816524A8C
                                                                                                                                                                                                                        SHA-256:E81C47ED8F136B1D974A00E75019A8A75F6F711F77143BA1CA439C2510F0D710
                                                                                                                                                                                                                        SHA-512:C2FC46C16D3E366619C3BC463FF2F992C9E0F9BDDD06CEA7D855CC03551F8C6DEF34C7E4757BECA66EA622F9668514B1152C39297CE5C6A4E40DAB9178C13FF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:!function(){"use strict";var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e,t){return e(t={exports:{}},t.exports),t.exports}var n=function(e){return e&&e.Math==Math&&e},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof e&&e)||Function("return this")(),o=function(e){try{return!!e()}catch(e){return!0}},i=!o((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),s={}.propertyIsEnumerable,a=Object.getOwnPropertyDescriptor,c={f:a&&!s.call({1:2},1)?function(e){var t=a(this,e);return!!t&&t.enumerable}:s},u=function(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}},d={}.toString,h=function(e){return d.call(e).slice(8,-1)},l="".split,f=o((function(){return!Object("z").propertyIsEnumerable(0)}))?function(e){return"String"==h(e)?l.call(e,""):Object(e)}:Object,p=function(e){if(null==e)throw Type
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 221x100, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4854
                                                                                                                                                                                                                        Entropy (8bit):7.849768942933866
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:14E86331D3601265841A9D23F7092917
                                                                                                                                                                                                                        SHA1:949E7A8FC952C9F88A60B830424B2A652795D3BC
                                                                                                                                                                                                                        SHA-256:513126617413ADDB75F0EA2F134191EB38D04205A5CA63717E64DC800F51F3E0
                                                                                                                                                                                                                        SHA-512:9EC71D8C3AC32B009665DB4A3A9E5B86B6685413E8107D9F2AFDED9852902029C2023E97AE1DAD78E5AC593A0D8D7A3820DE7E10C80F40C9FDC0430DA6FD09B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................d...........................................................................................!.1.AQa."..c.2q...Bb.#.t.u.Rs&.r..3C....U.6........................1..!Aa..2."3.Qq..Br..#4.............?..D...N.8....N.8....N.8....N.8....N.8....N.8....N.8.U.+...71.....q..._[v.<..Q..((.'.?......fGsb.^f..l....Y%jP"u.UR.2..#X.P.2#!.....v.O..z......\.%^.%E*y..hAP.@dK.RB.AI..j.0...+.W...\...p....+.W...\...p....+.W....p..e].......dr.L&..D....V....I.#..+.vk..r....i.6Mz.....P..$[R......OP.^Sn{l......1...h."M,v.......p.\..L..~...^._.C........o^o\....%..\.....(&..p.W..}.>m\....tcQr..*..R]R.:$.Tq.........[~..I7v..M._.'.OO.8......st...C.yO$..*#.mk.i.h.l.o\.=..%x.[%..]+"..p)O.@u...7.....J.7.7.N.....J.?R....vr.k..Xf..I......BB...h..:...o..|.....d.:f..*.#...D._.;`4.O3s[.*m..!.&.WWe.(6..P&.t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):29990
                                                                                                                                                                                                                        Entropy (8bit):4.976533367285854
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B53EEB753A953C671680BEBBDDD7A707
                                                                                                                                                                                                                        SHA1:58ED227D2443F64CEE663CDEFA843650D53E7DF8
                                                                                                                                                                                                                        SHA-256:EF1F8322026EF073A97C774AB12AE92457BB9178252A22EC0EBFF0DD42177C0E
                                                                                                                                                                                                                        SHA-512:8BBDEE8E12DCBDD470A6B9B853FEAFB930917E7F4C31074EB7483CA0D6481EC52B5B4DF77A8B5B6A3AB5BACE7AC5896AEB6D20426ECBD46AA83C53E35EB8D1C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"html":"<div class=\"gdpr-cookieconsent-container\" style=\"--cookieconsent-button-text-color: rgb(255 255 255);\" tabindex=\"0\"><script> var KD_GDPR_CC = { apiUrl: 'https:\/\/www.pdfforge.org\/api\/kd-gdpr-cc?siteNode=%2Fsites%2Fpdfforge-website%40live%3Blanguage%3Den', cookieName: 'KD_GDPR_CC', cookieDomainName: '', versionTimestamp: 1599743844000, decisionTtl: 31536000000, dimensionsIdentifier: 'default', hideBeforeInteraction: true, documentNodeDisabled: false, acceptConfiguration: {\"parameterAccept\":{\"acceptAll\":[],\"acceptNecessary\":[]}} }; <\/script><div class=\"gdpr-cookieconsent-settings\"><div class=\"gdpr-cookieconsent-settings__content\"><div class=\"gdpr-cookieconsent-settings__content__info\"><h2>Cookie Settings<\/h2><div class=\"gdpr-cookieconsent-settings__content__info__description gdpr-cookieconsent-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):823
                                                                                                                                                                                                                        Entropy (8bit):7.0666548827772075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:26D6B36EBC48943A28F76AA11C88F5C1
                                                                                                                                                                                                                        SHA1:8155799ABD4CD21DCD1694F9258D5CF24BD494C5
                                                                                                                                                                                                                        SHA-256:09FE9F97361A8E23B31BF05610243F5CFED4ABBDCCA55CEEAAFDBF5CC2868E3B
                                                                                                                                                                                                                        SHA-512:A46A9991BD017F360D34A8319A32D3A0F28023A3B447320CE19A59825C4D84363F96DEF14919FFCE02BD16BF5E291BA5C6992E76AF925BEA312CAFC9207FD91C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/google-plus-icon.gif
                                                                                                                                                                                                                        Preview:GIF89a.......<<<BBB...DDD111999000...4443\.,,,3.3.33..3+++++,:.>(n....`.X.$$H..+t.988---*.:..F......@@@EEEF..KKK...(q....WWW.........-.=FFF...%k...............D...AA@.!!...9.=].U.....#OOO443998..2........L. 899.."-,,.....&^.U..!LLL,.=.YY..3.))*t.G..GGGDDC7.;..Y..;..#..8.LLIII===:::888...???>>>;;;AAA666///555777222333..............................................................................!.......,............4J............R1VL..3.N.....F..6..0U?.@/>,,M."....Q5.T8E<S..D=7&&+....(.I..G..BK.e)c.b`c`b..c..bc)ee9__.._P........H.O.\.\.........B.C./.e.........z .........>,..2.....'N.,y.$9,Y...3K..3.....I-$.j.."...@."%.3...........c..!W.+.......k.2..T;.....m...E....2`.}.W...e..+...od8p SX.c.....j`....*W.c.La.w..m..0.S..sw..-......5m.....@..!...V......?.V.`....04...6.-... .B...A...P.|.n[A. a....wI....;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1960
                                                                                                                                                                                                                        Entropy (8bit):7.882067564467274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:235D3E401C04A0B62FFD24FFB023E092
                                                                                                                                                                                                                        SHA1:09EEAE30A088F83C54195D2234F32D4EC7BEFB1E
                                                                                                                                                                                                                        SHA-256:EB7DAC4673A2A8EFB4A091A71E8CB4178B33BE41DEE3776EBD24A6984167F9A7
                                                                                                                                                                                                                        SHA-512:C41FCDE0860DA1D7FB1F6CFF02F4E7375A73513DE6DC152605D702F1329129ED2B101BE02F6C3986564CCC6762BF5DFCE7AE4D439CD1E04609AC59A1FE2FB18E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz....oIDATX..!p.I....J.d.=(.....4Fq.F,....E....d.^d...I.n.Ef9d.].$.8.#..R.....IF...Jlgos..j45........~.D...z./.....epW..Wm.w...F...,....._.L.....}..K....]9.4p....{. ...f...@....N4.....$}Q...R.?U..m_.[K..&...n..e..-..w....!.w.q.Kka.8{.!.....(.(...;_T....C..4....Og\N-.{..JI...#s9.QeC..sz>EW.....=HH...:....G@m.JT.p.....x.[x.cpNpW.....)F{X..l.....)..*.~...F.I.DQ.E...D...7..a..e.>..p..C....R......]..'...4..c.Ye....4;.!zvr..-..%=kc]...Fkn.......l%.+.sE...IR!.4..P....KwB-A..Mv..Y.....D.bjsTY.#1Z.0.L9>H.N- ..'.4..P?...h};.[.G.^.9jc...'."..^...E....Z)T..MC.{.U.>M-.A..h.7..}F...{.6sp...A....@...n.]...(@V.q...a..)l*.."...'[.;..*..Ak*.a|a9..X..M....u.T.]G........a.YL.1G...j..].....S...C...A+OR..F!8Or0...9..1|..r~;......i5...0..Qd.s..kP..<..d...w.`.*E!P.P....?j....@.("......_.T.C..x.U*..!.F.....$O.5#S....F zd..2pB%.8..P..../..q........8d.......-.7Jg..hC..Q../.l.h.@!.*..X.......&..|.....!K.....,~ah$..].../..P.ksd]...,..0|
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2904)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31006
                                                                                                                                                                                                                        Entropy (8bit):5.481062386883569
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:67731A64343286E74FDB985CB1D7D921
                                                                                                                                                                                                                        SHA1:4A30F11105B2EBBB941BA02ECB115BFC75F248B2
                                                                                                                                                                                                                        SHA-256:85C6558E0147BD174948861C5902115BA077AC9BB1A9561A75FE97F88CB89D3E
                                                                                                                                                                                                                        SHA-512:352C3FDB031DDE425C85723E2732A4B54DF2997F9627DC126532D1C93C6377592A75667B4FEEF7970FA40DD98F8EB4BE55E51AC7C17A5CDCA92E72B726B2BAA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/r20241107/r20110914/abg_lite.js
                                                                                                                                                                                                                        Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea=typeof Object.create==
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2477
                                                                                                                                                                                                                        Entropy (8bit):7.903045770739873
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BEE82BA3993D4EBF0155B1B069962D07
                                                                                                                                                                                                                        SHA1:89BF12056FFB2D83B5E16FD70A17F42F67BC3205
                                                                                                                                                                                                                        SHA-256:2538DB9E3C45FC1B03B390F09586201948EAF89EF3A2E4E549E0B3314FEA307D
                                                                                                                                                                                                                        SHA-512:ACC7CA13957AFFE88BFAFCB28683C00B6D3246072E29E5A23D998B6FA9914FDE584438EE259E06EB178B825BC87DF244CC3FFC744ACABA467FD74B6FC59CC3A7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/icons/_mozilla-firefox-icon.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... ............gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...?IDATx.Vil\.....m.7.f...xl...Nlg!...4..J.V.E@A...R...RK..RJ........jYK.j........q6.Kb..}<.f...........FO......|.@B...GU..G.G&s.sZ...K..Z.Z.aS.o..a......?..'.d3.....l|}......m...O..W2..f.d.......}.;_R..S..v bW......o.]./.5*..?.cAY..TA-.kA..d....96VX8........>..V..b.>.W...|..}.=..vFv......d.c......g...3......=.?.H_?....m...jv.....T.....}.....HSQw...k.{&.....F.%...K.0.;..%F..>...(..W..p.q..C.u.c9........A..6......h..}....;....e.....c..M<5.N...H.t....7.~.....y...k..w13Y.{ab..u7/...........48.hr.........:....m......\s4.m...........'.&oy.|..._>..Kd&.s....7#t......ZO.`-...F...z]\...L..D...2E...,.hA.M..i......!.M.J.9......i.h..V...|.n`[Q...t..z\.\*>.........ok.x..50..+I.4...ndM........:..._w.<c..XXH/.|.u...d..1..P..,-.9.F.c...Y...5o.e.7......sz...........%.v(.n....}|h.83..=,M.r...p8.._..|T....k..3.T..H6.a.a^\..e.....Lz.\F..klu-..}7...Z?@.k.....Y-.~m.]1,..L0..G..a8..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4811), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4811
                                                                                                                                                                                                                        Entropy (8bit):5.823123185298043
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:401FD7D78A64F6EF6AB1F84D0AAF6148
                                                                                                                                                                                                                        SHA1:11F06E57BE5317D9281A8663F0DA9F7F1967C993
                                                                                                                                                                                                                        SHA-256:51993E569E9DAD9032B05F7A4C8436CBAC490570F3BD923644351C90E12AA3BB
                                                                                                                                                                                                                        SHA-512:BCD0D8F285BAFB27233F6F9054BE7EED911D280352B03620345279A587EEADBED1704F1C164AD2CA14D046BBB2CDACBD21D5557C20BD81FBD882B055BBB4315C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3430
                                                                                                                                                                                                                        Entropy (8bit):4.585606056058056
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C013F03058B32BADA91F139C0892403D
                                                                                                                                                                                                                        SHA1:605283C1D0B0DB226A93AF0D669855B6385FF4D1
                                                                                                                                                                                                                        SHA-256:6E1D0316B52490BFEAA94625E744438E3CC6CA61FA88CC90322152B989928442
                                                                                                                                                                                                                        SHA-512:C8B47637256212DE6FC401E9384E25296AC2ED91B5569EB2CC18F3270DF6EF3E930603EC5F9C8E6756514C498116B3399D8ED645D5DD22C128B6F9B56E5B45F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://b.sf-syn.com/badge_js?sf_id=3082783&variant_id=sd
                                                                                                                                                                                                                        Preview:window.SF = window.SF || {};.(function () {.. var rootClassName = 'sf-root';. var roots = document.getElementsByClassName(rootClassName);. var name = 'PDFCreator';. var sf_id = '3082783';. var variant_id = 'sd';. var dest_url = 'https://slashdot.org/software/p/PDFCreator/';. var base_url = 'https://sourceforge.net';. var syndication_base = 'https://b.sf-syn.com';. var ratingCount = 488;. var iconUrl = '/s/pdfcreator/icon';. var enabled = 'true';. var avg_rating = 4.6;. var badgeSchemaSelector = '#badge-schema-' + sf_id;.. function getSettings(el) {. var attrs = [. 'badge',. 'id',. 'variant-id',. 'nocdn',. 'metadata',. ];. var res = {};.. for (var x=0; x<attrs.length; x++) {. res[attrs[x]] = el.getAttribute('data-' + attrs[x]);. }.. try {. res.referrer = top.location.href;. } catch (ex) {. // if we can't read t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 728 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14336
                                                                                                                                                                                                                        Entropy (8bit):7.973930392524348
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:76E00AE21D2F9C1147845DA2AC19A772
                                                                                                                                                                                                                        SHA1:41DEC5A98277BBDF52F6BB62DACB53EA07C57682
                                                                                                                                                                                                                        SHA-256:17E98EFA6AB0AB6ABAADC4FF0E9E21DCA48356B758B4C4ED723C8760B7A55153
                                                                                                                                                                                                                        SHA-512:603F90567D789E6CC469C9036421F70E3B59903630DB1A1EC5B777654C03BAEE25C51895BD221251DDC7BCC0357C60285D7E74DCDE66AC0B8358808BAEFD8106
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/13233044982054269702?sqp=4sqPyQQrQikqJwhfEAEdAAC0QiABKAEwCTgDQPCTCUgAUAFYAWBfcAJ4AcUBLbKdPg&rs=AOga4qkw4Qo1k2G0K2JqlRH8XagEupV7Aw
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......Z.............PLTE...............)))................_..{.&e'..............................""".................................(((......&&&............QQQ222...........$///........................>>>......,,,............!./..!CCC.....,...999............$.2>.J:.F.....(III......TTT......555.............zzz...sss).7......V............C.O....:.I.Ujjj...ddd...1.>5.B...O.\.g...W.a....................-.;........MMN.Z.................. ..onoP.[.......`......................o...............i.r...aaa...+I,.....a.j[[[XXXd.n^^^.h...................}........z..........v.~o.xwww.....................wZ.........~F..h.................GlI.A........L........_...m,j-.m.../&z'........................i.........s...4.7.5.........IQJ;[=H.P..X.^.........a.....+R... .IDATx...\.W...,...}.#..F.I.I#..B @ !@...A LhK....S...5....`.........)N.//......>.....{G..;.q.7Ytl.if..a}...{..K.Ns.?...Jv........`;.iN...4'.N.{.U(e<C3...3....S(g/.b0..y.=.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 21897
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6343
                                                                                                                                                                                                                        Entropy (8bit):7.96734791713563
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:860D4BCC5E28702AA499AB485368A4E9
                                                                                                                                                                                                                        SHA1:1ADCA83EC9F894A375DFB3B120C9F263EE54694A
                                                                                                                                                                                                                        SHA-256:A905B41380EE0115BA45B31D40C60C33397432C97D6FDD1F2D6531D36132AA45
                                                                                                                                                                                                                        SHA-512:E4BA3AA85697D9BA86CF9882CA37470AB8E90644B8F8ADA741FF7B259B1C000FB7BC265EF19B208C0173B5831D46F27F24345ACCEF6C9D84EA0AC9812D4C37B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://www.oldversion.com/windows/pdfcreator-1-6-2
                                                                                                                                                                                                                        Preview:...........\[s..u~..-/.2g.7..I."QKymi....,.k.i.#.f.s.._.\.S.@..<.%.*I...\^.?.~[?..7... ..Zo..U..3.O.>}..'.<~~z.g/>f.t....=z..)3L.~.>........x..5..;Oc...............h[Q<./^.W..I..G3.s,/..g.D,r5...:.....4&..Ec=*..)...C.j4....;.(zk....j4...........}....?9'..z.I..w.G.0.\..x|v.s7.bl.k....^...-.f...9..?.i..[.>...e..'<.g..<d.#...h..t..G.....r6...i..o. ..A1C.B.'.....O%D.b9+.N.Uj.......Rk@..c..n..6....(..|.F.....D...kc.?|.b... .q.Mb>.'.....,..V.x..0.<%{.....5[....{...........Im........N........5.k.....<.n..+f....H.I.#..xr...Ox0.2w..$.h..dy}X.{.....;w.Cg..,._.Q.^fq..l..=>....57..}.v.W.8...wg~".&=.....o..x.....T_...Zo....2......if.*T!M.rSH.BZ.....P.tY\...Dt......;..V......r....N..G...$.!.....J.,..2;....L..-........n..s.?)..V.....Q..SH.{..B.6.{.0.B.Yc.~.p..<Z^..O...............xh.d..nb.Iv..O.a.2....z...]..?...~.uq.H]."o.t...'..]..Q...3....\?.q....b.......2.....e...m..#..M..U..6.BO........d.J.H..ka...O....0I.XB..oO"..R1W..o.r...,.p.g.Oy?.......A
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2016)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):38627
                                                                                                                                                                                                                        Entropy (8bit):5.5199652214933295
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:714C77A5A6CA29401F4D8378725DD643
                                                                                                                                                                                                                        SHA1:6C5706B00890E7940BC23C65302685E2B99331F1
                                                                                                                                                                                                                        SHA-256:2A58725C437467C15E95BB4E35AF8B52F6DFE8C7CA36B9E4057AE1F47665BDBF
                                                                                                                                                                                                                        SHA-512:1B5BC529E30767425EDA3AD4A442E575341A6E87280E97687AFD49F6E6B5D3CE9409A99571BD232EC8AFAF9FCCA36855C7B49D80790EA91E863F5551C08D7B33
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241107/r20110914/client/one_click_handler_one_afma_fy2021.js
                                                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime(); .function ca(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c} .function q(a,b){return a.g?a.o.slice(0,a.g.index)+b+a.o.slice(a.g.index):a.o+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (59798)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):77986
                                                                                                                                                                                                                        Entropy (8bit):5.409237058646945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F6154FF9124BD8CA2C328125B8FE4EB2
                                                                                                                                                                                                                        SHA1:37A33856A4E03F3C6CDF8AD6A4A82625F3C41D72
                                                                                                                                                                                                                        SHA-256:2FD42B9E464D38DB599CCA9A1C6C2020A3EA778E7E027A91ECAF22D258706224
                                                                                                                                                                                                                        SHA-512:79C119627B7257D6B4CD40686046BACB0A8705F79B9E695E98F1629672F23B58FCA67CC6CEDD6854C1D71D0613E0B7CD4640C707AB3D8441A8F1AAB4D07F00E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://js.hs-banner.com/v2/39895559/banner.js
                                                                                                                                                                                                                        Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {"www.pdfforge.org":[{"id":213377,"portalId":39895559,"label":"privace-test","enabled":true,"configuration":{"allUrlsAndLocations":false,"path":"/blog/pdfcreator-101-released","targetedCountries":[],"targetedRegions":[]},"policy":{"type":4,"text":{"notification":"<p>Diese Website speichert Cookies auf Ihrem Computer. Diese Cookies werden verwendet, um Informationen dar.ber zu sammeln, wie Sie mit unserer Website interagieren. Wir verwenden diese Informationen, um Ihre Browser-Erfahrung zu verbessern und anzupassen, sowie f.r Analysen und Messungen zu unseren Besuchern auf dieser Website und anderen Medien. Weitere Informationen zu den von uns verwendeten Cookies finden Sie in unseren Datenschutzbestimmungen.</p>","acceptLabel":"Akzeptieren","declineLabel":"Ablehnen","disclaimer":"Wenn Sie ablehnen, werden Ihre Informationen beim Besuch dieser Website nicht erfasst. Ein einzelnes Cookie wird in Ihrem Bro
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 49 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):418
                                                                                                                                                                                                                        Entropy (8bit):7.097807722384482
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:14E1C6C69EB272B21E3336309C71033B
                                                                                                                                                                                                                        SHA1:F9DB41DC0C126B1FDBB5C39C8DA8007BAE9A812A
                                                                                                                                                                                                                        SHA-256:0E6841DFFC3C30E28A82F5A7EFABE7890A93BCA13A9DEC95F655F758674EF2B8
                                                                                                                                                                                                                        SHA-512:41A1631CA51F88C9A525069EB8E53C1F36DAFF7B38A763F3D0AC44B3439F5F88AE23EFE8287AAD8089485CB0AF0699936A13596FAE1DC8295979F9436A64648D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...1...#.....=......gAMA......a.....sRGB........LIDATx..1j.0.E].%...#..V.&E......|....Ar..7..lJ....$7..`...B8#..S.F..x.d.e..c.4..2#...#9R .9..2...txBZ.21Q.H....H.....O...(@.y.|.@FM.D...D.....:...%.kuw|-C....`L./.r...I.j.;...k.KT....T.u.....Ix..&.;!.[.p....X|}H.!.X#a...X|}H.!.X5.D....C~!.[$..;qI.1...8.`..$.-.K..l...$L.....I$DB$DB$DB$.".XbL..<!3..4q..)..Y.....2..1A.........x.....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 98844, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):98844
                                                                                                                                                                                                                        Entropy (8bit):7.997179980391586
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4232A675A077023A364C30EE94C155B5
                                                                                                                                                                                                                        SHA1:D54BA8FA95573FA24442DAB96795EAF8DB66AA80
                                                                                                                                                                                                                        SHA-256:BED72259A8E25611BFDCD02AE7534BAB339F607CBCE3B989614FB32A5FB95738
                                                                                                                                                                                                                        SHA-512:7959831AB82139DB7F6A7606842597DB202C1D0CE8CCCAC2F0903F309127570B23C2712FEF238CD17A9DF57489FBA2DBE8AD5EB6ECE98B141AE473A9BEF8FA8B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Regular.woff2
                                                                                                                                                                                                                        Preview:wOF2...............\..................................R...z.`.............P..6.$..J. ..r....[3.......{M.....F..*...q~v...<Q....d.u..S.R..1DO...W.}....5.p..h....................m....9..A8.D......U.n.J....}..P..!y.UD..`.P...I.4.0o.b...a.\)...k.=.s..7#....]RXmTR.R.1.!....G.1DI.$=..D..E.......st.=b.h.'.zy..Xi..Q9..f*...4..(vQ9.g.R......^.%Z.,$%..S[z.[.).xz.D..rfwV.R1~./g$.$.r.k.....*3.S.;u._+..By.....)j..\.....sI...L..d.O....%A{...Z..(G.J}.......`.....e.v..&J..F.l...t"..SkP..VT#.@G.J..C,..|g.>.sL2.Hrl.>.^O.,2....+.X>......&..h>...G.0qEh}....w..wr^..{j...L..S......E~.....^.I.....;/.O.(".sZ.8..A..l....6.x.>.....N.^.;.=...sZ....G..n.v..p"`.;.k....t.s'..<7./.6.4$-..H.`...:.._.].~...?...q6......A*U~..9.;..S.,...|......Q...&..GB2/.....{....*${^.R=.,.2.W.:.A\....5...T.i.v.Wrb...h.`...?i...%%.k.1.R....:.3..w.F.~...~*.3.'......qS..6.D...T..-P.e.T($.....z.."er.j.}&C.G.8.+#..g.R...A$..[.M...8.S..r.G.k)......5/..[,.....&bQ.baa!Faa....^aa.).qVr...6*.g...O_..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59185)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):604743
                                                                                                                                                                                                                        Entropy (8bit):5.589273350352589
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F44FC92B91F4FCD59FBC744947375D6B
                                                                                                                                                                                                                        SHA1:276ED61C2DCA4CB6429BFD35827C61BF9EF5C89F
                                                                                                                                                                                                                        SHA-256:9A4EBCA3DBA6B48CFD7E9B8B21D161431B8773E06969E18C5FA56B51E2BC7E18
                                                                                                                                                                                                                        SHA-512:A0247E4762A90466C623D693EE25703052F21FDA28794CE42364F7F0CCC679CA9A0814444F14BBF856F07ED39469978F44306AF3283624AC22C055B104231978
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:__pm_glbl={cfg:{"host":"data.ad-score.com","cdn":"js.ad-score.com","server_token":"jQjyhlLbmqjimShcjKTAAZkWBGBGzUdb-FE7fPshldVrkKD8a2XLIEU3DPA==-E03CPclubFrlNg==","v6":0},query:{pid:"1000940"},bp_policies:"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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (56499)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):288804
                                                                                                                                                                                                                        Entropy (8bit):5.144405514129116
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3999364520F476CADCCDD8F2630E2969
                                                                                                                                                                                                                        SHA1:F05F3C0E054945B88CDE3BC25E1A89FAD8E047D5
                                                                                                                                                                                                                        SHA-256:E2868BDD6AC50DBB6C00E93A066D2E3AC95F858248DCBF834B7DFF8F580F023D
                                                                                                                                                                                                                        SHA-512:E7F50B256EFA99A90334C660E49874CA00850C7AB470D531C24A2888ECAC9140FED8F11168716DF6AD038723FDD3D10B24F0429A9FA664E272E3F3DDDC314BA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Styles/main.css?v=16
                                                                                                                                                                                                                        Preview:@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(.././Fonts/Inter-Thin.woff2) format("woff2"),. url(.././Fonts/Inter-Thin.woff) format("woff");.}.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(.././Fonts/Inter-ThinItalic.woff2) format("woff2"),. url(.././Fonts/Inter-ThinItalic.woff) format("woff");.}..@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(.././Fonts/Inter-ExtraLight.woff2) format("woff2"),. url(.././Fonts/Inter-ExtraLight.woff) format("woff");.}.@font-face {. font-family: 'Inter';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(.././Fonts/Inter-ExtraLightItalic.woff2) format("woff2"),. url(.././Fonts/Inter-ExtraLightItalic.woff) format("woff");.}..@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17729), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17729
                                                                                                                                                                                                                        Entropy (8bit):5.344189706071749
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:41E1DE2061B5162671C94AAF53E51CC1
                                                                                                                                                                                                                        SHA1:2D46EE513332C26FC7FC99A7CF2E7BF48F65CDA0
                                                                                                                                                                                                                        SHA-256:04A4EC051482DBEAC84BF68C61FE3ABC1CD91A21D49527E14521723BD7606D94
                                                                                                                                                                                                                        SHA-512:688E2CCED220508A48A299FDE4C1755720A228AA9853F949672F77B3BDC736188816084BA75BD0AAF41C11557E83A6D4DE2D5D732AD4DEDEDEB05632B4AA31BC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://cdn.flashtalking.com/pageFold/ftpagefold_v4.7.2.js
                                                                                                                                                                                                                        Preview:var ftPID,TEST_MODE=!1,LEGACY_EVENTS=!0,TICK_INTERVAL=100,DEV_MODE=!1,VIEWABLE_IMPRESSION=!0,TESTING=!0;!function(){function a(i,e){e=e||window;function t(){s||(s=!0,n.initAdVisibility(i))}var n=this,o=(n.placementId=i.pID||i.placement&&i.placement.id||"",n.creativeId=i.creativeID||i.creative&&i.creative.id||"",n.creativeWidth=i.width||i.creative&&i.creative.width||"",n.creativeHeight=i.height||i.creative&&i.creative.height||"",e.navigator.userAgent),r=e.navigator.platform,s=!1;if(n.window=e,n.document=e.document,n.FF=/fox/.test(o),n.IE=/MSIE/.test(o)||/\(Windows NT [0-9]{1,2}\.[0-9]\; Trident\/[0-9]\.[0-9];/.test(o),n.edgeVersion=+(/edge.(\d+)/i.exec(o)||["","0"]).pop(),n.ios=/iP(ad|od|hone)/.test(o),n.safari=n.ios||/safari/i.test(o)&&!/chrome/i.test(o)&&!/android/i.test(o)&&!/edge/i.test(o),n.safariVersion=n.safari?(/Version.(\d+)/.exec(o)||["0"]).pop():0,n.isMobile=function(){function e(e){return(RegExp(e+"[/ ](\\d+(?:[\\._]\\d+)*)").exec(o)||[""]).pop().replace(/_/g,".")||!1}var t=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):111531
                                                                                                                                                                                                                        Entropy (8bit):6.095412464600559
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CBFE049C1107DB1CD387BD9FEB5CA51A
                                                                                                                                                                                                                        SHA1:A762B2CCCE8FF22219248754B5C8F4D852D52245
                                                                                                                                                                                                                        SHA-256:082BE7F825BADCAE1217A0BCBDAB444899D0DB23451537AF259DCF03DFEC4777
                                                                                                                                                                                                                        SHA-512:00B1420BB6DB7BADA2129BD8CF6E0D5F2BE0044A07287D97BDBF5B4819BB2F5A2C43351F7D1EE7AE160D0107016EC9D1653F10822C0E0E555220A8641ADA01E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5954470155829380&output=html&h=90&slotname=4563099941&adk=763043763&adf=3183659628&pi=t.ma~as.4563099941&w=728&lmt=1731509493&url=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fdownload%2Fpdfcreator-1-6-2&wgl=1&dt=1731509493432&bpp=10&bdt=40&idt=48&shv=r20241107&mjsv=m202411070101&ptt=5&saldr=sd&abxe=1&cookie_enabled=1&eoidce=1&correlator=1346909718219&frm=20&pv=2&u_tz=-300&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&adx=143&ady=150&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088672%2C95343682%2C95344189%2C95335247%2C95345967&oid=2&pvsid=509163528858011&tmod=2129253810&uas=0&nvt=1&ref=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator-1-6-2&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=0&bc=23&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=62
                                                                                                                                                                                                                        Preview:<!doctype html><html><head><script>var jscVersion = 'r20241107';</script><script>var google_casm=[];</script><style>a { color: #000000 }.img_ad:hover {-webkit-filter: brightness(120%)}</style><script></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241107" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function F(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}retur
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 41 x 40
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1448
                                                                                                                                                                                                                        Entropy (8bit):6.885284361352985
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:15E37958CF786DFA6736D854C0E6F57D
                                                                                                                                                                                                                        SHA1:CC9B3355419589752B263BB9896A449BC273DE91
                                                                                                                                                                                                                        SHA-256:73C03B0F8809E0BB6C637E6BF0B5CF6CB7E643E62103541F7E7B944A07A0B6B2
                                                                                                                                                                                                                        SHA-512:98FB8A21B7F0053B1E2C3DB274A8E412B55FD4F3E0EA08AFF164EFD88E6E9063994B931BCD9FC13D6042A69DBB02CFCE7000793530D9FC2A9BCFA81646B086AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/download-icon.gif
                                                                                                                                                                                                                        Preview:GIF89a).(....hhhiiiccc......ggg.........rrr......ddd......___...aaa...............eee............................[[[...bbb.........................xxxmmmooo...]]].................fff......lll```......yyy.........\\\........................www............tttjjj............................nnn..............^^^...............vvv............uuu..............................................ppp...}}}.............XXX.....................kkk............WWW...........qqqZZZ.....................~~~.................................................................................................................................................................................................................................................................................!.......,....).(.....W..H......ZX...C..-<.8q.L.3&......9.y(.....R.l..D#F"9.P..8o2x...C0`.8$.....H..).`..&L.qx..'.......).S............j...8.5..`.@..i..A.....s....o....m(....Bd..s...w.;>.........`. .(.....a`..b
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 12700, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12700
                                                                                                                                                                                                                        Entropy (8bit):7.983934839095395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E571167FBCCE8D5081BCE96A09930063
                                                                                                                                                                                                                        SHA1:E12420F5E4DA3CCDC75A58CE744E7D5A0C6CF79E
                                                                                                                                                                                                                        SHA-256:98BE19BC78B5BC5D419E4FA6EA055EBD4671A963E2CC644AEED4362F15D14C31
                                                                                                                                                                                                                        SHA-512:2A7E28D5E1CC8FCB4089F51A012BA801038C1E115102F68405C730F58B490F3C9FC352BA533E0BF062F965B5FB44239B1B8BA914863A72C68AEEB27101C31881
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://storage.googleapis.com/iadx_storage/assets/fonts/montserrat-v25-latin-600.woff2
                                                                                                                                                                                                                        Preview:wOF2......1.......| ..1<.........................v..H..4.`?STATD........T.o..@..6.$..|. ..*. ....kE.b.8...\.(.I..$....T..+..._....tk..X3.).X].,...t..Y.:....c!..m3..........0H..|.}. *b..;..`Z.Ghr............f...$$...&.q"3......o..}.QF....7.J..>F.e'.lV......?....i.pN..V.-.Ek....E4*..m...o..ysc.XH...T.|:..(`!....o.:\TzUz1Wq..mW.k.....f.y.:.om.2.R..R.r....;.~.8....L8..j..N....u.....:0Iv...[.G ..j.n.gG(.V.....c.."...4.(..vK93.....8.%vh...r..H.+..{.o.&~...i..(.....?S.v?Gk..X....E.........4...bv0D...>.."..@0\0....%H.B.s...2(*......s.R.c.(U..U...\TjK.6...$....Qy..q...1.n..k.q.....>..RD... !. A...-.Y..;.....)..t6.@1.... ..B......?.R "X."F."A."M."O=.Q;.S_D.....F#(P..D@..\.c.dBq.........P.6?lk..?..@.".......E"...}...@ ..M...q.q.a..].A..J..8..n.K.\.......*...4..U ^(...]..]%oD...c*ca.....B!.....8...P.rXa..~.pG.P4.'..J....M.....w......n...eI.....-.\.e.;).....a8U .]......o|U..`.7X.02...V!......x.>..5.?......1rX.2..;.q.S..<..v+....D.K.l...B..b...{...?..@....(..].
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11384)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11494
                                                                                                                                                                                                                        Entropy (8bit):5.367426432537269
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BF442068D9D6772757D678BBFC93B778
                                                                                                                                                                                                                        SHA1:2B576B1A6CC6F7FE900D2D56D53B77E2C52FF466
                                                                                                                                                                                                                        SHA-256:69F27A26B33DE971AA35631CE301741FB7E8F9FA42EF5AD9DB9A706403C87098
                                                                                                                                                                                                                        SHA-512:E256F1231C064EDF8D3DB8496130C3209187D679E16DE02DF1EBD8902861B21C61CC6522C62B05663E6468543A55812E443EB69F85D394BBCC3D91C1462C798B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:!function(){"use strict";var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t,e){return t(e={exports:{}},e.exports),e.exports}var n=function(t){return t&&t.Math==Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||Function("return this")(),o=function(t){try{return!!t()}catch(t){return!0}},c=!o((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),i={}.propertyIsEnumerable,u=Object.getOwnPropertyDescriptor,a={f:u&&!i.call({1:2},1)?function(t){var e=u(this,t);return!!e&&e.enumerable}:i},s=function(t,e){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:e}},f={}.toString,l=function(t){return f.call(t).slice(8,-1)},p="".split,d=o((function(){return!Object("z").propertyIsEnumerable(0)}))?function(t){return"String"==l(t)?p.call(t,""):Object(t)}:Object,y=function(t){if(null==t)throw Type
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9354)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9593
                                                                                                                                                                                                                        Entropy (8bit):5.427538671785418
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AB4C3A44A79078FA7F66BF3F1F7D76FB
                                                                                                                                                                                                                        SHA1:0C63669BF25148E75AD8167C0F2246D7B98BD415
                                                                                                                                                                                                                        SHA-256:EF6B61D8F7941A809F56E1128DBD097BE37494976677A3F98B3BEE09711C1CA8
                                                                                                                                                                                                                        SHA-512:F0F356B96E9768DD1111EE5B7C9193A1BF7B0FD9B154A0F334BF9CACD845689D0871402DE629AC9C62B0FDB12DA32342D16542DD89566ED3B255C25FA425A605
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/jquery.colorbox.js?1523571789
                                                                                                                                                                                                                        Preview:// ColorBox v1.3.18 - a full featured, light-weight, customizable lightbox based on jQuery 1.3+.// Copyright (c) 2011 Jack Moore - jack@colorpowered.com.// Licensed under the MIT license: http://www.opensource.org/licenses/mit-license.php.(function(a,b,c){function Y(c,d,e){var g=b.createElement(c);return d&&(g.id=f+d),e&&(g.style.cssText=e),a(g)}function Z(a){var b=y.length,c=(Q+a)%b;return c<0?b+c:c}function $(a,b){return Math.round((/%/.test(a)?(b==="x"?z.width():z.height())/100:1)*parseInt(a,10))}function _(a){return K.photo||/\.(gif|png|jpe?g|bmp|ico)((#|\?).*)?$/i.test(a)}function ba(){var b;K=a.extend({},a.data(P,e));for(b in K)a.isFunction(K[b])&&b.slice(0,2)!=="on"&&(K[b]=K[b].call(P));K.rel=K.rel||P.rel||"nofollow",K.href=K.href||a(P).attr("href"),K.title=K.title||P.title,typeof K.href=="string"&&(K.href=a.trim(K.href))}function bb(b,c){a.event.trigger(b),c&&c.call(P)}function bc(){var a,b=f+"Slideshow_",c="click."+f,d,e,g;K.slideshow&&y[1]?(d=function(){F.text(K.slideshowStop
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1101
                                                                                                                                                                                                                        Entropy (8bit):7.7583220609083545
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:39D28D4ED9B58DEB7079F7D4B5C21339
                                                                                                                                                                                                                        SHA1:8F18E7291443EE972F40E9A3E0F063752584F5A2
                                                                                                                                                                                                                        SHA-256:DDAE08CE6FC1A35830CE4501A9FEF3A21C52696CC9B54A2E33BA4095AEF45A30
                                                                                                                                                                                                                        SHA-512:47D6D195A33FE3332FE64AACF15A6FFA07296C1ECCDE0CB2700CCE0433D75F39F520D1D3E2B2105DDEE5683876870B259BBC1C5DE4FFBF735AD8DD0BC3E39FD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... ............IDATx...O.u......}KaP.hk"N..M..c....h0.l...a[.L..=`...l.=.Q.6../.P3~.Z,...qu....z~.....;N..o..~._...W.-..orQX......:J.B....(...Nh.D.."...P..9.7~"..9.8w.z<.4. .5.........rM.w.....&..n.....=..D...Z...z.L..W.. ...@u.[....'..JMG.!`..%.k...BA.......d....[`..\h.......JR...n.`sxXp...9p....O.................e../.N.mn..a.yvV..H.g..r.......u+@.fc.....p....+...J..........L.'.@].C!..c...fR...=.ihqr..}..}b...-.(I..`@.8V... D..O.*...K.~..N..nt....q...3.v@.o..-........4..T..H.|.!.:.pR.z{..L.......C......l........P.........U.)Z.{......^~)q.LM.L...fkdD<......x...s..}..\..p....x..P....ks.."tu........n.^..,.?.....e...............fC...,[..v....[.1{2~..%..2.....[..a.[..Q...n.H.V'..U.b.n..h-...v_;{..n.`.....Pb.+^..f~....M........C.....f.[7.b>....N}3\~...+'./.`......>$M.[f|.....".......$iX.......Gfb.....v~..).....+.9..JL...!Z>}.b..j...;..x......k"b;]x...t0'.._0X)..PL.E.....]A.+..Q....W/...>.3....-.......v....{..b1E..C!.i....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):161997
                                                                                                                                                                                                                        Entropy (8bit):5.603858321868113
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CF7CA0B609DB177D0F9C5A079A3902F0
                                                                                                                                                                                                                        SHA1:517504662B304135ABD5BBF2BD4F8B60AAE12D26
                                                                                                                                                                                                                        SHA-256:CB93C0808A3680A69D7B07CE2D0555EAB86C492EDA4EB08F6D8EC984495D827D
                                                                                                                                                                                                                        SHA-512:C77D16040CE8C8C067AF64FF73E6DEA4D789ADB90AE2FD6AA4D773A37B0C20EBDC78CB2BFDAFD93CF28A45B4C82815990DCE276E755D5A9E8B678A17FCCA5B49
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10814), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10814
                                                                                                                                                                                                                        Entropy (8bit):5.5094297906291985
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:17468914604896E3A280BC0FDCF1E9FE
                                                                                                                                                                                                                        SHA1:22449776244DAD18247F6BC7D61D5BCEC89C172C
                                                                                                                                                                                                                        SHA-256:EA1309D0A6473AB09C4E0335F5E18A2DA7515551E4A4602CAF1D47FEFD5B437F
                                                                                                                                                                                                                        SHA-512:59EA516750899A6C2512C4BF6CA30E6744A4EAA7747B55ADBAC3689D22692BCEF8C58F147F077EE171033DDE218C5CC7B2E7FB706520741CF801E2DE7E9251C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://d9.flashtalking.com/d9core
                                                                                                                                                                                                                        Preview:(function(){const coreElementId="d9-core-3f4f3476-b53a-4039-b585-9ac99c6a1f31";var container=document.currentScript||document.getElementById(coreElementId);var isApi=container&&container.id===coreElementId;var d9d=collectSignals();if(!isApi){d9legacy(window.D9v,window.D9r,"d9.flashtalking.com",d9d)}else{window.d9api=d9api;if(window.d9registry){window.d9registry.run()}}function collectSignals(){var s={};var ft=initFt(s);var d=new Date();s.D9_101=window.screen?window.screen.width:undefined;s.D9_102=window.screen?window.screen.height:undefined;s.D9_103=window.devicePixelRatio;s.D9_110=d.getTime();s.D9_111=d.getTimezoneOffset();s.D9_120=navigator.platform;s.D9_121=navigator.language||navigator.browserLanguage;s.D9_122=navigator.appCodeName;s.D9_123=navigator.maxTouchPoints||0;var m=ft.isM(s.D9_120,s.D9_123);s.D9_130=ft.flashVersion(m);s.D9_131=ft.acrobatVersion(m);s.D9_132=ft.silverlightVersion(m);s.D9_133=ft.getMimeTypes(m);s.D9_134=ft.getPlugins(m);s.D9_140=ft.encodeURIComponent(ft.locat
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2049)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14487
                                                                                                                                                                                                                        Entropy (8bit):5.4718373423136395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:70116351EBC507731F11CFB8653F69BF
                                                                                                                                                                                                                        SHA1:667D48CD3C244C41A84302056E5B14140045ACD3
                                                                                                                                                                                                                        SHA-256:E3FFF060584CA9C8EB12A6925252C8C6333622F4E6AEAE8417449BF0AE355020
                                                                                                                                                                                                                        SHA-512:A69875A52B635E7A561CFE2C7F4639BC122BE434989DD39B37AB8DDA08B49AA4BFD681C572628E9DC056C69808D0A03E2C6B4FEF88DB20A59CA73F097870AEE9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmT-GjUZ0T_eQset_ZimuqI5syMDZ2EKDMKAZ2CBTAB57njWVyh_8_0_otkkIurmCp30UXE-vuAukurASx-smy2DDKcrilPEa7lC&google_gid=CAESENCM9ynr08PyB3q4qYsJoVo&google_cver=1
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):550378
                                                                                                                                                                                                                        Entropy (8bit):5.4411635018269395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9633EF37BC7109511ABD15F8E08C4F13
                                                                                                                                                                                                                        SHA1:2D9342019760F2549F5EF3D8874E0303FD27AA47
                                                                                                                                                                                                                        SHA-256:56F9B5BA6DEA80AAB42975E33F47E5CA063BED8EEB503AC8DC5659FD672F6DB0
                                                                                                                                                                                                                        SHA-512:9943495B74A668214C91912917BCE9C27669CA9B31BCB761F727D830F3FAA00A94DD59B499CFD0BB91CE0B008B0037F4916BF9BF4E7DD3242782604BD6037DFB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 221 x 78, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5347
                                                                                                                                                                                                                        Entropy (8bit):7.95994454723129
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:91739F313300BF93C3D84DF4498868B8
                                                                                                                                                                                                                        SHA1:5B32510D671EA232ABEB179205FC728E5962D75F
                                                                                                                                                                                                                        SHA-256:527636E3930BB3C37D2EF158ED49AF56AA2D14649125C254C99CFD8CE091EAE9
                                                                                                                                                                                                                        SHA-512:9EA7AC4DA915C122C1DCD78B5284945552C6EBEA30526378425B8D612CDC27A19EFFE6DB9C55E6ABB79D0E2E2AD59896B058EFF134DA49388D9256B2B0982CC9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......N......6......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..i.]e....Y.~{O.I..DB t.Y..a..XS..1$..R......8Z...tjT..........T.D.".a.C...@B.BB....s.y..,......>.}...N.s....W..y......S..s!]V.8....&....K/..~..~z..^......./..i..l..q3..CJ..KH.k........n.F...Q.j#...6...cBw.g..[..{3.`.18^..W.'].F.......B..-..V`@dH.\b...0...A..U....S...m.i.tW^....X.s......Z.K.e.>.....j.AZZZ..r...;.P..I.|q...b5...n..M.tW\s....gn.R."*nA.[Gb1}(Q.)..SKK..7!.a&E...~2..J.............G....`..7...\....-~...J.r..I.......V#x.!,."....K..(T.F.0_{G._G_n.....+...M...PrF..q.....\.[...L.f..t....uZZ...`....A."w.@..T.".....V..w.#_....<wM6.E.K.R.W...\..".*..PS...u........&..Q.F.2)...lX..s6V<.....H.....0..f+..*..k..........CJ..y..yb.jF....f.3..2...l.C.....G.R.........?..8.d.t......m.(G.%..6..H...I...s+...:.}.s....f&...<5.......q..;..p....U.|/.J.!m..R.5.~(..i..l)c6..5.fN.@....=.3..8..........S.G...7y.<.*..bO.o..y..y..4tZ-.....L....X...i.MLA...M.......C..1o.s..+4...s=..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1828
                                                                                                                                                                                                                        Entropy (8bit):7.808622697814768
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:40D3BA0DB7A2F299B6951E5366477961
                                                                                                                                                                                                                        SHA1:583B7BDFAD0F354F88C8E8EC078598EBCF13B041
                                                                                                                                                                                                                        SHA-256:FCE5DBCC9236894AADE136A8CECCD8C0BA406B4B3BEB251A6283F13B5714A5D3
                                                                                                                                                                                                                        SHA-512:4B137E3F236AE33087CFC983088D97E41E67F9122FF7BAB3A4B0A6921C0491B922CABC3B2845B12917A347AD7DC0500A9EBD8B7E7D90D90591A177A872DC4021
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/icons/_976__virtualbox.gif
                                                                                                                                                                                                                        Preview:GIF89a . ......Z..b..h..k..l..n..q..s."t.$z.+z.&..4}.8..&..+..5..;..2..4..9..>..B..A..H..L..E..J..M..N..S..Y..U..P..[..P.._..U..P..[..C..F..K..P..S..Y..S..U..[..U..Y..^..c..j..n..c..e..h..l..s..x..r..c..m..b..m..a..|..q..b..c..j..u..{..u..r.!f.#r.%f.!f.!l.$k.#r.%x.%}.(w.,t.(z.,}.*s..x.2}.3}.4~..........*..+..,..!..,..,..&../..0..3..3..6..5..=..9..9..<..5..4..5..;..<..;..#..+..+..3..4..8..1..7..;..:..8..=..@..D..B..C..@..H..M..I..T..[..b..A..E..E..B..J..L..C..Q..R..T..Y..F..E..L..L..S..T..V..[..Y..\..\..S..V..S..\..]..Z..^..b..d..k..h..c..c..j..m..c..c..l..k..m..j..s..w..t..r..t..s..}..z..e..j..l..r..t..y..t..|..w..~..{............................................................................................................................!.......,.... . ...........s..Q...X.].\9j..N.1c.\...........dI{...K...l.!.E..(Q.dUc.n.<v....R.0^.^yZz../^..A...).x.k'..z..}.f..RM..9C.K.$:tX..3.;z......o=|...#..\.p...a..s....Ky.>}.......r.......dpx)../[.z.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4496
                                                                                                                                                                                                                        Entropy (8bit):5.630265998294215
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:47C31730F1D52206E081663E644EFE6F
                                                                                                                                                                                                                        SHA1:2275C2394DBF03B741F38C3CE68C22638BAE5F09
                                                                                                                                                                                                                        SHA-256:86A093A307C042040702DBE3A608C1F27BDDAE34769A1DB3CF3A8AA13282C18F
                                                                                                                                                                                                                        SHA-512:625313E2C8DE9895CD29C9354B97481179551F8DED3FBE3F1C0D51D7F38228276805B7E9AE8EEFE9B8BBA8F87917945AF63B5DB2C5D01C071963067C9C054B97
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://agen-assets.ftstatic.com/display/8906770/4998822.json
                                                                                                                                                                                                                        Preview:{"id":39849573,"timeStamp":"2024-11-12T19:25:44+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/224477;8906770;4998822;210;[FT_CONFID]/?g=[FT_GUID]&random=895375.6366178419&ft_width=160&ft_height=600&url=https://stock.adobe.com/?sdid=GMCWY3CC&mv=display&mv2=display&as_campclass=nonbrand&as_campaign=genaidisplay&as_source=display&as_camptype=awareness&as_content=genai","encodeClickCount":0,"loadMethod":"quickload","baggyFrameLimit":15,"zIndex":77000,"pushdownIncrement":0,"isAttachToBody":false,"isCenterAd":false,"isPoliteLoad":false,"isForceBackup":false,"isIframeBusting":false,"creative":{"id":4998822,"name":"FY24Q4_Stock_Individual_Stock_XY_EN_FY24Stock2.0-ExpandImage-EN_ST_160x600_NA_NA.jpg","width":160,"height":600,"expandedWidth":0,"expandedHeight":0,"adType":"altimage","isInstantAd":false,"apiVersion":null,"htmlFile":null,"creativeLibrary":{"id":196208},"blockBrowsers":null,"baseAsset":{"host":"https://cdn.flashtalking.com","path":"/196208/4998822/","file":"FY24Q4_S
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2356)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21548
                                                                                                                                                                                                                        Entropy (8bit):5.528643330073883
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3BD739668FD154A92C5D9AF0DFED22F3
                                                                                                                                                                                                                        SHA1:0BDC6B822F0C8C50658794823DF179F09D68CC57
                                                                                                                                                                                                                        SHA-256:9CC8B7F6676CB620C2D7F443D753F0072165FB1C7624025CA580B71F2C011CBF
                                                                                                                                                                                                                        SHA-512:6A08D130A7455A692EB2D285A7AE1BEB84CDB5CC009C95B9A012E3467428042EB441D8934C33069462C699F35D7233F52DFCC10DC724B1EB859BD8165A86133D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)} .function la(a,b){funct
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4811), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4811
                                                                                                                                                                                                                        Entropy (8bit):5.823160163205926
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DA3BA6B8F5DBC6CF584317D218B0D70B
                                                                                                                                                                                                                        SHA1:C28CD8F5DEDE28D1E9962C7C2619AC039E06110D
                                                                                                                                                                                                                        SHA-256:D8488980A72B71458B2B11292DC7B2E2A62DA0760682AA1CCA42D5079B87D558
                                                                                                                                                                                                                        SHA-512:0C494D7F48C51F191EE23039147FF0BD2F80F6412B42EC09186FCEE07F6616D4883395DC2730E3253A15432B650AFAA4146D55EACBF34361A75666DC475B18B5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16654189320/?random=1731509574067&cv=11&fst=1731509574067&bg=ffffff&guid=ON&async=1&gtm=45be4b70v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101925629~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%2Fsupport&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%20Support%20-%20PDFCreator&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1913163626.1731509574&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (640), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):640
                                                                                                                                                                                                                        Entropy (8bit):5.262670628246078
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:55447927D3FFB85B3BB272439D5193B5
                                                                                                                                                                                                                        SHA1:F6E7F405D56EE6F5CE5ECB53CF20561C18AA4C03
                                                                                                                                                                                                                        SHA-256:D0E8821E889280C3B745B859E6B3971924723A4562BAC65BA8AA0FE44BFC83B2
                                                                                                                                                                                                                        SHA-512:08FF6B68FFB0B869EBED5FC7ADEF5AAC38C6080E9D2710F55CEF5528DCF64289349573293B35EE6AEBA710DA9BECB1602E2C5552D9098AEAB14F08AC10FDDFD5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CJfnugEQt92T3QQYn9m9ogIwAQ&v=APEucNXcXwT0I9zcm-qz18iUb-FCtXIxPy0HrMUlqLwg8AwaeZPTvtzA1Fk7yVFZNIIvyLf5QF98hgmg4MC7PQF-ZO3r0n0Zog
                                                                                                                                                                                                                        Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm" style="display:none;"/><img src="https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://sync.teads.tv/um?eid=3&uid=&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteadstv_dbm%26google_hm%3D%5BVID_B64%5D" style="display:none;"/></body></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                        Entropy (8bit):4.523377179636577
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5F3A5F7917DFFF4BE5FD6A83A423A52D
                                                                                                                                                                                                                        SHA1:775ACD7BED4BADF71887395E5274BEEB47304920
                                                                                                                                                                                                                        SHA-256:CB8010BF1845F14DDDFAA3410A46CCDAC45C474FAD3988E51072ACF21649E2D6
                                                                                                                                                                                                                        SHA-512:C688C5CFC055B8C146365B14A6C5C7118B62C154442085FECFF3B8771C518B5F1BF65D1CDC19E13C5D79B9C5A220DF8FC04D9D659EEFBCAB498B1C7BF41CDAEC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Neos.Neos/JavaScript/LastVisitedNode.js
                                                                                                                                                                                                                        Preview:try {. sessionStorage.setItem(. "Neos.Neos.lastVisitedNode",. document. .querySelector("script[data-neos-node]"). .getAttribute("data-neos-node"). );.} catch (e) {}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 120 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5795
                                                                                                                                                                                                                        Entropy (8bit):7.925903582926349
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B82A4BBFCB771CD44B358A87A11A6FDC
                                                                                                                                                                                                                        SHA1:5BD65947BC425BAA92C5EDB12B4E771C1E213C90
                                                                                                                                                                                                                        SHA-256:C1413A47AF22E45413BFF97CA0A01058485E3B1F4F6A774D4986F9447183B1A7
                                                                                                                                                                                                                        SHA-512:DA71A948CF40A8035BF5C713F4F8D46B370C6CDEA3984855F09159E5B08776551A20D8CCB3A5C29B173CDCA8CC87166F925429CC7170739025EE67144F8A9B37
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...x...X.............PLTE.....................".Q]%..........1.....N<.............0.....-...........:*.<*....}q.,..|n.J8.2!.>,.......F4.@..9(..y.B0....1 .A0....6%.......(.s3 ...U...#.x.....Y.u...M...,.|4$....!.e(.~......I8....D2.&.l...I7.}p.qA.D3.2".+.}SC.*.w.t.J8..{.2 ....+.zH7.............#.j...F5..{....9+c....%.pH=..../.[PA....{........".N......SFv...1&a>0g...+..ul.P>....WG.<+..u....kb......A.....Q9)............./ |.........zl...........................I>.......[T.........>2~...2#....sg...e..........._LD.....................l_.F:k]N.F:.bT.?/...K...7$.......~.......E6)wdX...................^U|.\...............t.K>rh[............q.............WRj......sf...........ib.YL.YM}f].......SJ...............yn.....!ozm.}x.......vm..~.zq....'.Z{N.JA..........LFeE7.60R%.$....^IDATx....\Te..q`..a..e...............&.M.0....(2..!.Pt.L../.(..-Z.y....inZ...u...}..?.y.s.a..c.....&.....9...rr.0..0..0...U........wlOU...U..+++g..5i.WC..o|....bWN?z.....8....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9037
                                                                                                                                                                                                                        Entropy (8bit):5.526867939849525
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:655F2CFB6A7C5FAD35ADC0269FB4FA3D
                                                                                                                                                                                                                        SHA1:77035F3542BCC277C487C38B607D08BB6AB5CD9B
                                                                                                                                                                                                                        SHA-256:2C8B7D63C537E77B9DC0C848E27F0299BC0C60ACEEFC458E0764126D976452F7
                                                                                                                                                                                                                        SHA-512:74487DE003610EE82D1DFB444A7D7603D3FED77568F2CC3CFC9841F1CF8AEEE245123E66AB7946133200BE81070EC4D7607F281EB66CB80B5EDC9437B4D8538F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/html/r20241107/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                        Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53900)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):55205
                                                                                                                                                                                                                        Entropy (8bit):5.732217334984531
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:37D4A64B1FA69A1C608123F4E0E7869B
                                                                                                                                                                                                                        SHA1:A8781456A72322A91045A0F7B309D3046A159B70
                                                                                                                                                                                                                        SHA-256:4746AA658E2477C1B6E422ECFF8B097B54BBC2DF0B174C60940EEE8B5D15A959
                                                                                                                                                                                                                        SHA-512:88FA8CB203175BBA14BF24D3666C7D37B7B020FF1E185E95C9171DABF4C8EC062C3C267A32740C695BC1C5A34216212534C94781FD87A4650234C1DBD32DC459
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(k){return k}var t=function(k){return K.call(this,k)},T=this||self,V=function(k,d,H,B,N,A,D,p,Y,S,a,h){for(a=(S=3,B);;)try{if(S==10)break;else if(S==28)a=B,S=55;else if(S==55)S=T.console?48:13;else{if(S==89)return p;if(S==H)S=Y&&Y.createPolicy?k:89;else if(S==k)a=d,p=Y.createPolicy(A,{createHTML:t,createScript:t,createScriptURL:t}),S=13;else if(S==3)p=D,Y=T.trustedTypes,S=H;else if(S==48)T.console[N](h.message),S=13;else if(S==13)return a=B,p}}catch(v){if(a==B)throw v;a==d&&(h=v,S=28)}};(0,eval)(function(k,d){return(d=V(88,73,43,58,"error","bg",null))&&k.eval(d.createScript("1"))===1?function(H){return d.createScript(H)}:function(H){return""+H}}(T)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applicati
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 105616, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):105616
                                                                                                                                                                                                                        Entropy (8bit):7.997098413690029
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:027D14E7D35BFA1B9C2EB0A92A69C103
                                                                                                                                                                                                                        SHA1:85BD69C6604C42CD7CFF42F69686AE9F5765B09C
                                                                                                                                                                                                                        SHA-256:6BE58EABA7A53C5F1E8AC57A8AE050078A6DE66C792EC52D960F80218A21966A
                                                                                                                                                                                                                        SHA-512:14F41EB9E0373ED9F3F7F220BF9A2E9F4750971658541A1AF87BBAACE0051619D952FE8FA5A1EEAEDB1A1B51D1A6C359E37751BADCD0D637892ED1737C4922FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Medium.woff2
                                                                                                                                                                                                                        Preview:wOF2...................3..................................z.`....... .....P..6.$..J. .......[{2..Rd.......).p.-3...AthT......d.n..$.1....f.V:...S......*n..8..@Mg.+w...................$?.u..$..C.C2Vlc....1.H.4$M.6..5..<.(ra..a.(......r..?....Z1.....1......d...#:......I..0..1k....f/8...G..D%.9...~:...e"......2#..b..4.rc.Q..:*. ...v.K..p<.....-..\D..U..<...p...{.......P....S......T.hA..<XM.(..T....s.......{1u...N.$..:.z.: >`.\H>....T.q..i......kY..6..L}..Gm.n.j...IP..2...H.c.N^....5*.~.k.t...Q6.e..S...c.LM.8;...}.....$=..A[...(.,..mrf...V...a.P.GxON.G..,>8.N.?x<6^.Y.wX....:..,.X...n...<...Js)]H.9*\....B%.f...;J.,...Ms....b..t..r..^K.J/2..)..[.OA..j.^.ro...\..'l..t.H..1wX.[8\.wU....O:uK.klF....o#.d.R........../....M(...eg.[..D.....I.go...7y..#..3...UQX...(.hE..}!..9'...9. rK..=j..E/.&.I.[.4...2f...6{...~.&...g.TI.T.L......P...a ...8}.cZfo....b.2.C.._.a#|...}..."..$....:...Q.\.\go....s..s...^..f.N..-.....I.K8..C.v...&.r(v[9J..-..L...u.x6..e\y..o..*
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, max compression, original size modulo 2^32 93868
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):33333
                                                                                                                                                                                                                        Entropy (8bit):7.9916980723917055
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:18351732B1849BA758E98884E186B3C8
                                                                                                                                                                                                                        SHA1:D735AF8661EDA41FF4FFBF76E6A284A0E2DEB81C
                                                                                                                                                                                                                        SHA-256:BFAC625D304D52E04F2CAEB19266354749929C888CA09D3D1E3EDCBB8770D0F0
                                                                                                                                                                                                                        SHA-512:068393275213851EAF61E885CFD3071211EF898F4C2A87C228076B9571DA36FBFC37801B0DE0D6B69176650135947DAF4793E90FCBE1886AEAD419987C835106
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://ajax.googleapis.com/ajax/libs/jquery/1.7.1/jquery.min.js
                                                                                                                                                                                                                        Preview:...............8.(.....h.P...vO.>{p........u.z.}0.K.....@fV.a...,...RH....=..]..L..B..P|,^Z........a../w5..77*..V..U....5..\..gw_DMV..#!>.Y..0|.xs_........|t..0..E..N.R...sc.c.y._..l[.X.F..U7.. j.v...|.....f!....HLw..Es6G..v.......1.4v..vP...=!........u.sDOPQ...-<#|..u..FnTq..s~.E.lW.#G.D..._.U.+...c.7.xHy...]b....I.<v....c.ZQ>..GG..h..h.!.m..CF7VO$:..U.p..J.X.}......z.)h.n.........1..<........Wb<G7..Z.IL..h..2.....bzw0.1.&..j..qw.h.w.,..X.{.CbM#z..;..(u.;1..5..........BgIB.I.....M...e.^.f.&......T;.\............Vt.....{....I.w..g.}.5......G.......]..........".D...sgT.].L.i.._..=....#...........W..D.Lp""_.V.x-f6.CRM8=w$!).h..H......2 99.........:....|.[0.......b.."=..U.....YJ)..*+.d...S.).+.y......Y.O.....ZO..I..._"|....5.e;'. ......4.....HA......H.*...O4.........t.S.5..!.{..PJ.UO...r...Y?Tw..r..HI).......<.S.....C.u.U.u.......C9......8C.[.S.".:C.)g.cRX......wrJ'..w.....4.Xn...U....F.P.V.>.E..e<.k..b.a.21C...X4.'~..4......,..n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2865
                                                                                                                                                                                                                        Entropy (8bit):7.833846150384782
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B9CE3518AB4C8967E9297030564E2997
                                                                                                                                                                                                                        SHA1:A52ADA98D90EA5A16C5A02DF8E6ACBCB95DB0F89
                                                                                                                                                                                                                        SHA-256:F968997D40655B1C517955F5F9A8BA4A4D7EA6368B3E867340DB8B45A51C3DF9
                                                                                                                                                                                                                        SHA-512:8978B2128D6B3D8A080E4E3011F1EAA960EC3AEEB8036579B140EC650A0537757EBE67F342C0E6430D8BF922F910E1ECE03D401851009B303CF6E556EE18E548
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/icons/_skype-icon.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....bKGD.......C......pHYs...H...H.F.k>....vpAg... ... ........bIDATX..k.].u..{..}..~.c..?0`...J...%...(..J..G.UA....J$m.~...>.FiJ%.%.*R%.T.[..Kp.....x...s.....~...).5..t>....;..k.-...".5...p..N..Eo._..7}_m.2%...h.~..Fs^...^.<*=.dtfT.o.$.P....?....l{..z..{.../.{`..R..y..4...#....b9.;.c.!.5Q'.._>w...6..y........s........G.}yj4`3LQ..a.".bM..H..D.2m....g..S.B=....^9}.i..i.KVw.g.. ..[.../..L...]..p`.!Q.Ss....@...,Z[ReQ.l..@ ........./.....$z......|.s.......lw3..n.ux..B....ap$.r.ZAP.$..e,.ai#...h.5.2(mq. \..?..f.F........0.s.c....luR.!.'....c....w.....,H\..".h.3..#3.3W..iO".....{./.?.*..r.n....#{'.....m....t6C....k4...<.?`..=9...r.{..........B.....J....|.7.(...;..N.qw`...b.B.+..b.!M..cy.....o..wE..|.*..^".8,_.x..k......Ob.)g.I......"......K).@.*2e.m...;.mI.#./'..4..S.>.w..|.#...Y.WC.FL.jP..k....}...h.h..l...h%p{].RC.5I...&....Z...CN^.`..u$. ......H..r........%._#.#....v.'...>..k..I...f.........n...8.(e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):746
                                                                                                                                                                                                                        Entropy (8bit):7.292841635699722
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:397B1A408F71FCF45A1426360BD0491E
                                                                                                                                                                                                                        SHA1:D6E2E6CCA35201772CC5756B7F95E68D39FEE3D3
                                                                                                                                                                                                                        SHA-256:C693F2D6731D9F3A70A44CF1D414132B02AB061972F5D4AC3F5EB216EAAFC7E4
                                                                                                                                                                                                                        SHA-512:AB65F8F80D160B1D6694D810E4AF0FF4B924EE02596C2834AC2CDE55635E189121DB2107A646EF05C28B72B000657577DA33FEAF512CF028EE5E901A67DBA65F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a.......^..g..k..b..z..u.........T..k..Z..g..o..t..x..{..Q................W..c.._..W..Y.........v...........R..J..[......................P.............Q..\..K....X....U...........[..]..e..l..L..z..c..u....p..U..h........~..Z........]..L....j..S..w....c....Q..W....d.....j.....W.....k..a..t..Z....p............M..s..P.......S....V......................................!.......,............#9.m......<#.(..f....f..(.!0,k.....,0! -o.....- *p.....p*"r.....r".h..'at;'.....i...Nt3.....2j...t.....2........1JO...........L..=p`.`A...u.R.A...H..`..0.2BIRd...........1...9Bf.H.......8)Cf.......?..I8a...@1d..... =.. .i....f....%.......h...%...%G.P.6..e..-.A.....h.7o..s.+^....$.H.L...8$R.p...._..."...S.F.a..@.;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 190 x 96
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8186
                                                                                                                                                                                                                        Entropy (8bit):7.895456569229098
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:89D2E66FAC05B01A22708A76E983895C
                                                                                                                                                                                                                        SHA1:F422B78810A2665814B359D3D1403285DCB1CA6F
                                                                                                                                                                                                                        SHA-256:BCA15F123C2E30379E37C1332DF5A1071E2CF21572FA8B58BCAF52ED0E0347BB
                                                                                                                                                                                                                        SHA-512:194F2C48FB1625A6D2EE5A53700A40B2327239AF93094A0A995ACD04DE396EC5612697CC85839D046817469D13CE573D1647419D7C2F1327AC8605DC0177D65B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a..`.......Gu.}.....L..Y.......3j..U..P..a.Gy..........M.6c..Y..H..C..T.4w..7l.Z..U.Wz.!Z.....Y....g........J.c......Q..L.....Y.G...K..?~&U..P..O.....C..?|......f.<u..U.(l.....)\.R..<x...m..q...G..R..J.|.../c}...^.Bl..Cz....>y.T..E.....a..>v.\.....S.[..u...E.l...]....S..[...L.....R.{..,c..e.g............I..S..........V..Y.....d.....M...........]......W.....1ed..Jq..S...........^..Z.m...`.f..j........Q.#c.....D}.J.....Q..R.]..R...P.!^......e...8m.M..F..F....<p..].....J.....Pu..Z.%`.V..*e.t...A.v..M..{...9q...,i.Z...D..c..^.....N.....K..N....q....q..?}..O..r.....^....q.....b...K....v..S}./].....Z........L..=wy...O..I..M..M..N..={.<w.Q.......K..H..G..<s.d..;w.>{.I..\..S..9s.V..O..]..@{.^._......]...........I..Y..T.......;v.I..H..N..Ax.[..N..R..T....!.......,......`........H......*\....#J.H....3j.... C>.B...(S.\I2J.+c.D..".8U.dx3..~;..,'A..H.*]*..P.B..#...U.M..J..W.YI&.Z..Y.a.....h..p..K.n.Q...d..r..............a.#'`L.`. -$.U.....C.V2YB. j.^.Y...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 41 x 40
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):856
                                                                                                                                                                                                                        Entropy (8bit):7.350165324952755
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3F5FAFAFEE1226F777FCC8C8AE2F978E
                                                                                                                                                                                                                        SHA1:EC28E3E8791EAEC1C3870CA0A60693E6781C18D1
                                                                                                                                                                                                                        SHA-256:6E9CED10B60770284B2A65099FC4B6A5827F803CABA5C61C1718B0112FBE8BDE
                                                                                                                                                                                                                        SHA-512:EE14710357EA4CC7B4051381A10B1707937B8ACE2EA6EE0CB7E14A03CF0FD106FFD3CC558795737062B1831027FADB8B7B62B6CB73214394FE49D68ADB598DE4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a).(.......iiiccc...........WWWddd...................ggg.............................[[[......___...............mmm...........................................eeefff...............jjj.....................nnn......rrr...kkk.........\\\lll.......................]]]........................aaa......................................yyy.........hhh..........................................!.......,....).(.....s...................??j.....X....T.R......fE..++Z..F$.....$^".**n..;..2....m.....6..H...%.g.<.....q./...i.88[.J.q.q.......>.........>}...;T..rVd...o.,.L..A...&<X$:.........2......E.@&e.11..a.Y.8.v..9/...`.NzX.P..Kl.Y.i!..`(....W.O.Tej...C*-d...@....r.TK..[Dp...s....l}..Q..W.;*|.G.(s.Mt.....H.{...CG...R.t...S.....!..N b....&.r......_........'SB(...9.....j. HNP._.D..vM.4...).x.\.`.~R..B>|.C...........9..(....h ...w.....@ .;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (365), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):365
                                                                                                                                                                                                                        Entropy (8bit):4.903973299478506
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F9D1EBB9EE90FF20E42253D12A620F19
                                                                                                                                                                                                                        SHA1:898AE922CCF135654B55AE34A8F0B222BFA17966
                                                                                                                                                                                                                        SHA-256:2B05B21A13AFF2B8F727A31D5759BDF81798A44B0CE36504829379741F57DA27
                                                                                                                                                                                                                        SHA-512:AF52DBCFEF65EC3C1113D23329F595C091EB119D631113DDB48B3B64D64228AE8582476365783B5564854747E9ED38FC46AEB21AC71C23B151C71BE85FDD90F3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/pdfforge.tracking.js
                                                                                                                                                                                                                        Preview:!function(t){let e=avqTools.getSession();t=t.querySelectorAll('[data-avqtools-autotracking="true"]'),Array.prototype.forEach.call(t,(function(t){t.removeAttribute("data-avqtools-autotracking"),t.setAttribute("data-avqtools-outbound",Object.keys(e).join(","));var o=t.getAttribute("href");t.setAttribute("href",o+"?"+new URLSearchParams(e).toString())}))}(document);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23345
                                                                                                                                                                                                                        Entropy (8bit):4.389843254468535
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9919F613C063502A15A1835ADA9E4D14
                                                                                                                                                                                                                        SHA1:EF42F23E56929A8EB6FD5530FF81DCBD185698A1
                                                                                                                                                                                                                        SHA-256:836730BDEC8B1399129A0E6E60477F8D652CA59890C75CBC03CF8E42742C46DE
                                                                                                                                                                                                                        SHA-512:F5B4806A1CCA05AD872883C5A79C7E0039E15579AFC63C108FAB6F583660BE6A09333772C88CB7C1D4F4CCE1678B6AD4F98268042F417B7184F89F1BB7C7DFF9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://b.sf-syn.com/badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sf&r=https://www.pdfforge.org/pdfcreator/support
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="371px" height="371px" viewBox="0 0 371 371" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Outstanding Winter 2021 white</title>. <defs>. <linearGradient x1="198.040385%" y1="39.4626219%" x2="77.3770612%" y2="50%" id="linearGradient-1">. <stop stop-color="#FFCB00" offset="0%"></stop>. <stop stop-color="#F06A2B" offset="100%"></stop>. </linearGradient>. <linearGradient x1="-23.8878218%" y1="50.2533672%" x2="-111.319272%" y2="42.9717654%" id="linearGradient-2">. <stop stop-color="#FFFFFF" offset="0%"></stop>. <stop stop-color="#DDDDDD" offset="100%"></stop>. </linearGradient>. <linearGradient x1="-23.8878218%" y1="50.8948637%" x2="-111.319272%" y2="25.1770851%" id="linearGradient-3">. <stop stop-color="#000000" offset="0%"></stop>. <stop stop-color="#DDDDDD" offset="100%"></stop>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                        SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                        SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                        SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 7 x 10
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                        Entropy (8bit):4.5578532068759845
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3EC23775FA7323511CD3E9AA85441B4C
                                                                                                                                                                                                                        SHA1:10A6387F9178B024A7CBF572864A59FC85400239
                                                                                                                                                                                                                        SHA-256:A47D159447727F36339FED47C569F383D7F49FF9F39C408A8B5323867370E1DD
                                                                                                                                                                                                                        SHA-512:6D0C4AD3F05F0FF37233BAABB2F6BE75C14FEF19241D0564CEF3BFA90C4AC24A3803F831D25737706C29277D47CA9F38CF4B27E7B7449261735C8DE9C5C814A6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/navigation/upload-bg.gif
                                                                                                                                                                                                                        Preview:GIF89a.......TO&...)))...!.......,............c...... .Y..[S....;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 6 x 6
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):109
                                                                                                                                                                                                                        Entropy (8bit):5.5246166640279775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5096D4AABEB543E45FCB6F95AE28EE49
                                                                                                                                                                                                                        SHA1:2BC2B1E50B51E9EA891610AC5B18BCA8B50C35CE
                                                                                                                                                                                                                        SHA-256:B0A46CB7BE7B2F4B3C09ABD7D2E1D1D72371893148BFE29FD0FD8A7CC93E74CF
                                                                                                                                                                                                                        SHA-512:AB7841864D226BD3C73E0D163C501B2DE15BEE3130FA66E1762F6B9776588CFF9768080A58432283FC947D9540A8A8390752F46E016B69DE0C5B881F149CF3C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/list2-li-bg.gif
                                                                                                                                                                                                                        Preview:GIF89a.......P.j.....D@yq.].0py`.b..S..&.....= f...5.T.......!.......,..............Lk...V:.....(.....0.24..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 98 x 130, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1633
                                                                                                                                                                                                                        Entropy (8bit):7.710465940410289
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:26156C32573F430FC4454FB551AC67F2
                                                                                                                                                                                                                        SHA1:55D2D263D7197BCB277A15CFB216306B684CC966
                                                                                                                                                                                                                        SHA-256:A74F8231760B80CD51DEDB5C168F9BE3D305D8930835ADD80566E788B6300892
                                                                                                                                                                                                                        SHA-512:253C75752CA55453FA2381197C6FDFCE79B54BF493D3CA1BD03FF5AED1BAFC148F8E6CA0C7DBB6AC5C3EF43E42902912F0671C6A9FC13B838FC2CF57EDC695ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/colorbox/img/controls.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...b..........?.....PLTE................................................fffNOPJJJ)))............ZZZkkk......{{{vwxsssnoq.........RRR...EFGBBB:::--.!!!......333.......................................................................'q....tRNS.."3DUfw.......F*...../IDATx^..W..8..........:...v......!..`.g/v..p.1....Tp:IV. ....N..*8......2..$...sC.....dd....G.?...%...y.I.........HZ.PC!...A(Dp;.66....".,A.....h..H.v...G.J...x..DD:C9&.j.....W..(.!N.'?.b..&...P~..ib..t.n. .....1...n......F..6.u....$.F.Iq.3....hX...v...j..^XX.....t.a$.D......'..W...........U....c@..G.&....&h..A,...uo.X..4.-A..s.%.OM~.6.o...k....Y~...zH..0...9.n...8.YuL`...v.3VbV.g......NLG..y.p..%..>.Q. .kY..Q.H..!\.......NP#$....E..L..?K....a.!A../JP.7...vn..E.;4"dF.Zj......(....J.61.."...{..e..#..b.N... .<..Ci.y...aGBDP.....DH...!f>J...y...w.U>.M|.j^Be&...JTA........\..@@".7`n.~.0Q..&..S..K.DDU.%%V.....C..J....\BD@.%...lB.Z..........!..T. AL ..'(.FUJB...J[..1...V..u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (40833), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40837
                                                                                                                                                                                                                        Entropy (8bit):6.0805716566877805
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D1084969BE63B7EDDF3B5D7B51A42629
                                                                                                                                                                                                                        SHA1:744A5A4EA60BC0F31F2D39F9D9B4A31F02136618
                                                                                                                                                                                                                        SHA-256:22EE3C4622F1FF40E7598E8ED4298A216909D0B349709EF756A4218618846AD2
                                                                                                                                                                                                                        SHA-512:A1155077AD76B892B605CD3C886C67E7735BACDF465BD13EF96914EFF47352118C61D6DC1C52FA8442536FAF4437AA5A64BE79EA0C657937107F558FC33E2700
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:24px;right:0px;top:0px;position:absolute;width:15px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:15px;white-space:nowrap;}.abgc .il-wrap.exp{border-bottom-left-radius:5px;}.abgc .il-text,.abgc .il-icon{display:inline-block;}.abgc .il-text{padding-right:1px;padding-left:5px;height:15px;width:55px;}.abgc .il-icon{height:15px;width:15px;}.abgc .il-text svg{fill:#000000;}.abgc .il-icon svg{fill:#00aecd}\x3c/style\
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (320), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):66167
                                                                                                                                                                                                                        Entropy (8bit):5.199700242200573
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:41F42583C997AEAD7082338AFE69400F
                                                                                                                                                                                                                        SHA1:8C70CEDA4900D0DA39CD5F2971ED5FE812D194D1
                                                                                                                                                                                                                        SHA-256:0D8778BC49FA5BF7EE69AC3C680703CCFBF4F94F657AB1B0F298BDBF5798F913
                                                                                                                                                                                                                        SHA-512:D8EAB793565C75C6431CB349CA4DA2055AA568B45134CBBF16B43F6590251C14E791962B61819FB2872CBE76CDCAF57F70B5CA3C77B9E8C3031D566AF40A278D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/css/screen.css?1523571789
                                                                                                                                                                                                                        Preview:/**********************************************************************************************...Main Sections in CSS:......1..BASIC ELEMENTS....Define styles for basic elements: body, h1-h6, ul, ol, a, p, etc.......2..LAYOUT....Define the basic template: header, footer, etc. Elements that help to define the basic layout of the site.......3..PAGE COMMON STYLES....Define content styles that are common to all the pages in the project. For example Logo in header, tabs in navigation, buttons, rounded boxes etc......4..PAGE SPECIFIC STYLES....Define content styles that are specific to a particular page.....***********************************************************************************************/..../* import core styles */..@import url(base.css);....body {.... display: block !important;..}.....ui-tabs-hide{display:none;}..../*------------------------------------------..// 1.BASIC ELEMENTS..//. Define styles for basic elements: body, h1-h6, ul, ol, a, p, etc...//-------------------
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3439
                                                                                                                                                                                                                        Entropy (8bit):4.587130854878617
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9D714DAB662184EF849FA79315FA3E24
                                                                                                                                                                                                                        SHA1:A39D081098AB146C19FBA2C6DE0B4FAEAB17DF0B
                                                                                                                                                                                                                        SHA-256:FB5A5CB42AB606124416AC2F5B85D3A74995CE00D6340D486F3476727668E573
                                                                                                                                                                                                                        SHA-512:846559EF2931D42EEB8AFE3F7096E6B97556E37C72EF252BBA54E7D6C6A74F8430F1A40A0926B401E08A197537B663718BE82C30C1298593FB71B4B1933DBC03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:window.SF = window.SF || {};.(function () {.. var rootClassName = 'sf-root';. var roots = document.getElementsByClassName(rootClassName);. var name = 'PDFCreator';. var sf_id = '3082783';. var variant_id = 'sf';. var dest_url = 'https://sourceforge.net/software/product/PDFCreator/';. var base_url = 'https://sourceforge.net';. var syndication_base = 'https://b.sf-syn.com';. var ratingCount = 488;. var iconUrl = '/s/pdfcreator/icon';. var enabled = 'true';. var avg_rating = 4.6;. var badgeSchemaSelector = '#badge-schema-' + sf_id;.. function getSettings(el) {. var attrs = [. 'badge',. 'id',. 'variant-id',. 'nocdn',. 'metadata',. ];. var res = {};.. for (var x=0; x<attrs.length; x++) {. res[attrs[x]] = el.getAttribute('data-' + attrs[x]);. }.. try {. res.referrer = top.location.href;. } catch (ex) {. // if we can
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2592
                                                                                                                                                                                                                        Entropy (8bit):7.879577897125503
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EE669D05532C53200038492CFDB6F4C4
                                                                                                                                                                                                                        SHA1:4D9D472CE8BDE35551CDAF4C218819F0150AB02D
                                                                                                                                                                                                                        SHA-256:D6518A5677945893AD0A70F2B9B480E0D05DEDB5C098123C47BD08660B406414
                                                                                                                                                                                                                        SHA-512:B5A0C278DFCA5AB06B3505C9F005DB0968FFC8605F7DDDE704FDEAF91B41AC428CF8297A5FE79EB30D946D787E4A5C0254179D8A8AEE152EA412BA97D862DD40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/icons/_bearshare-icon.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....IDATXG.W.X...^...kvW.ASnQ..0..J....R{T..E.E.".5].THB..FD.0..(.#.-i..a<....s...|..I..?........{....e.@.....M.*.*...X.......^>..:.w0kmk....<....eZZZL$...U....}..sGa......u.5L.L!..B'R..a....$J....3..D.f<}......[.....v7...a....9..'..W.W...#22......a.c...`...g.#6'.-.-...N...Za.`....a.h...#.....k....?|.....l.?..M...0.`P.;..f..;...].@.....R.Y.v.....;....<;XTZ.....h..7..'.......C.'C.9*...-a..|..>c.D.k{k.....n.z7..C...?......>...Q..Z.Z0.c.>~....,;.!..D..=..2.a.2....`..d.....&Gcc#^.x.F..;."..s....F..._...X....@w.....!....f.....?...i...\.P....d.D.....M..p..].|.....$..?obH..;.2....l...1b...P.W....1...d.?s...9.C....s*CY..7.N.8M..}............F.a....../..`..1.(....".D..%-4.7.N@\........d_/P..t:..".0.uuuhoo...[A..X..7.00\........$..O..Xn0.Q..,.g.r.x<.-...<F0dgg#55.....$D......X...@..+..P.....%..!.;...0.6.k.p.%..$.b...........$..C.?G..v..w...}...:t.mmm]...7..2..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39038
                                                                                                                                                                                                                        Entropy (8bit):5.430664050428052
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                                                                        SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                                                                        SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                                                                        SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 208 x 378, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):87318
                                                                                                                                                                                                                        Entropy (8bit):7.994677885407206
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DD4AA5F7BE5A4F746980B88F7B510EC0
                                                                                                                                                                                                                        SHA1:82A87A2E6BE9B6E8088275ED0A03E89197401ADF
                                                                                                                                                                                                                        SHA-256:668112D2E32FF394AE603B77A6E831F6A32AACE409BF34AAC84E45855988804C
                                                                                                                                                                                                                        SHA-512:7CD0EB2F7F455BCA8017798041653497AABAEC90AF567813CF6F26B6921DBF4D604E692650DC6CB8D77E99A4445966101F329BFD1DC04296FCDCFFD9FC78225D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/assets/ov-mascot.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......z.....hT.H....tEXtSoftware.Adobe ImageReadyq.e<..T.IDATx....$Wu.|..a.{z....l.....!@.l.6.c.Mx.'..6<....{...c....D.`..H.!P..&m....{.cuU...s..U.H.X]...tWW.:.=.;..RJ.6..4....."......7.o.m.O...x.........kj....`[..~..Pckl.........jl.......~y7...T..nl/.6..<.6........=...._r....vma........Y8D( ....\u...m...x`nqK...K.W.`.#{....~..{&....5...^..`ap..H.7m...p....o..{.'b.n.5z.,.W.......4....H..f".I./......>p{0.....b......}...}wr.F.Rc{qs...z.Ep.wJ.>..v......PX\../...........$#........5..'.P./xc..+.rD....o{.{.5/...^U3.K...On.r..].......7..4.^z."..J.^1......}....p.N._,x...e..;....O...-2.~.;nO6;.....b.e...:./L,...7.N....e..Q.Z..3.[. .5;...p..%.,..[...+......+...r<......x:-.{.sP.|`..]..o;.P..5../,x...[.._..o...[b..!.,Ip.<...L.............7..i..u.G&.D.f.!p:G....%..dBN..:..[.p.v/.K36..:.T a_.....&75..w..l.....k.}k.M.....~.d.......,.3.h../....e.&..#$.*p..;.,.C8..p-....}1...;&...+^.}...........DB....F..SK.G.I..eqD...#.csw..\......An.qX
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32023)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):210288
                                                                                                                                                                                                                        Entropy (8bit):5.392210923747783
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4D1CDD47C69ED9B4B44DB130997D2F55
                                                                                                                                                                                                                        SHA1:4E782BE026245B2CED8AAE3C5CAD538264CA5DC4
                                                                                                                                                                                                                        SHA-256:6F1E7A936507352C3B88F1C0A96038519335BE6C99AF9B514387DC4316871DE1
                                                                                                                                                                                                                        SHA-512:9D5C2E000157FA0447A5747FB6C3C49D334830A68D9B6A35432C55A52F9F440683B01DC58E311E7131217FD99CC7A95B146A65C8FA493E36856469965C0CB2F8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://c.disquscdn.com/next/embed/common.bundle.14814e267412506a81edfbae9e14cec1.js
                                                                                                                                                                                                                        Preview:var requirejs,require,define;!function(global,setTimeout){function commentReplace(a,b){return b||""}function isFunction(a){return"[object Function]"===ostring.call(a)}function isArray(a){return"[object Array]"===ostring.call(a)}function each(a,b){if(a){var c;for(c=0;c<a.length&&(!a[c]||!b(a[c],c,a));c+=1);}}function eachReverse(a,b){if(a){var c;for(c=a.length-1;c>-1&&(!a[c]||!b(a[c],c,a));c-=1);}}function hasProp(a,b){return hasOwn.call(a,b)}function getOwn(a,b){return hasProp(a,b)&&a[b]}function eachProp(a,b){var c;for(c in a)if(hasProp(a,c)&&b(a[c],c))break}function mixin(a,b,c,d){return b&&eachProp(b,function(b,e){!c&&hasProp(a,e)||(!d||"object"!=typeof b||!b||isArray(b)||isFunction(b)||b instanceof RegExp?a[e]=b:(a[e]||(a[e]={}),mixin(a[e],b,c,d)))}),a}function bind(a,b){return function(){return b.apply(a,arguments)}}function scripts(){return document.getElementsByTagName("script")}function defaultOnError(a){throw a}function getGlobal(a){if(!a)return a;var b=global;return each(a.sp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 65 x 32
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1573
                                                                                                                                                                                                                        Entropy (8bit):6.886653024600703
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:90367C976AE5C415D42B581B3E067DD9
                                                                                                                                                                                                                        SHA1:802165FA0707F1CB2EFBB92A8C212F805E011E20
                                                                                                                                                                                                                        SHA-256:D77488317CBDAF4299149D55BDE4EF77AF257A216ED34E62FE9B2A0948E575AE
                                                                                                                                                                                                                        SHA-512:EEE18DAB34B307DCBAB83944097034D06B6BD1F3C9001F7F81B7C5CC30C50BBE328959EA1735260BB055FFB6FE83AEC19B69144052A921F278571F16FE84EE52
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/find-btn.gif
                                                                                                                                                                                                                        Preview:GIF89aA. .....X..Q.....K.....c.._..^.M...\..\..].......x..x..www......4o..3V.L..........x..............x...f............ ....... 64n....%...2U.a..S..,K..........e..X.....V.....,L4m..a..h..`.......L..T.4|..l.H........g..w..l...&@.J};......G.....x..@..........4n.;..@..g...p.E.........W.......<..#LjC.......C...........x..g.......A..G...S.<.....I..I.....>...i.V..e..A...].@..V.....f...o.wz}...x...\.\..A.....fu....I......$>.{...A...{.4y.g...R...+m....4.......W..W..X..b..Y..`.._..Y..a..^..[.....b..a..Z..................................................................................................................................................................................................................................................................................!.......,....A. .....K...E....*\..C.,F..B..HC$. .... C......(m.t.... 65...I...8s...d..'w.D......H.*]...Hw.X."..LX.j....`.6.B.A..h.}........K...x..E.........L.........c..7I.L....3k......C..M......^.Z5...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):294738
                                                                                                                                                                                                                        Entropy (8bit):5.562952183028746
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AAAB4B6F4BC618C1EC2A75BF8559789F
                                                                                                                                                                                                                        SHA1:72F206A645C227175422272DC3FBACED1D38277F
                                                                                                                                                                                                                        SHA-256:BA4B1C56471249F2A509432F7A49C62B420639ECDE5716BDEE7892EC73921694
                                                                                                                                                                                                                        SHA-512:B84B345458230B5DCE2353290EE0E7BED3E232B64039A8E29E05F5DBBE0EB0C88F6F8224DEB666B9BAE12339434B8858816923C0D4809DAA38828201CFB8D753
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-1033736748","tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-16654189320","tag_id":16},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-16654189320","tag_id":17},{"f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (512), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5851
                                                                                                                                                                                                                        Entropy (8bit):5.348601950470559
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D0B506D170464B33F00EFDFBB24AA295
                                                                                                                                                                                                                        SHA1:80AF3EEF32B5661FF1B042ACE993A8CF597C9F0B
                                                                                                                                                                                                                        SHA-256:7D528B4E0A23066B3CA098BF67A953053DA106D378FB370A7794BC4FFEAFA7E8
                                                                                                                                                                                                                        SHA-512:43BFCE3BC9CC34C9CC552626928954938C2F86CB8749BEDEA64C9B6A90E9163865E92EF54D44710315414CBB56EF1763A80A9702CF607D40D2A5D6326213494A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://gate.upclick.com/btn/visitor.min.js
                                                                                                                                                                                                                        Preview:function createCookie(a,d,c){if(c){var b=new Date;b.setTime(b.getTime()+6E4*c);c="; expires="+b.toGMTString()}else c="";document.cookie=a+"="+d+c+"; path=/; domain="+document.domain.replace("www.","")+"; Secure; SameSite=None"}function getReferrerDomain(){var a=document.createElement("a");a.href=document.referrer;return a.hostname}..function readCookie(a){a+="=";for(var d=document.cookie.split(";"),c=0;c<d.length;c++){for(var b=d[c];" "==b.charAt(0);)b=b.substring(1,b.length);if(0==b.indexOf(a))return b.substring(a.length,b.length)}return null}function QS(a,d){gy=d.split("&");for(i=0;i<gy.length;i++)if(ft=gy[i].split("="),ft[0].toLowerCase()==a)return unescape(ft[1])}function IsSet(a){return"undefined"!=typeof window[a]?!0:!1}..var clickgateUrl=clickgateUrl||"https://gate.upclick.com/",pixelURL=clickgateUrl+"click.aspx",q=document.location.search.substring(1),q1=unescape(readCookie("vst")),Country=QS("country",q),ClientId=QS("clientid",q),uID=QS("uid",q);if(null==uID||""==uID)uID=QS("u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/1033736748?random=1731509574046&cv=11&fst=1731509574046&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4b70v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101823848~101925629~102077855&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%2Fsupport&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%20Support%20-%20PDFCreator&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1913163626.1731509574&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PC bitmap, Windows 3.x format, 1 x 1 x 32, resolution 3780 x 3780 px/m, cbSize 58, bits offset 54
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):58
                                                                                                                                                                                                                        Entropy (8bit):1.7818685866533495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:255BF4FF8D0B95E9913F45D63E8A66BC
                                                                                                                                                                                                                        SHA1:814D6D9031C7759A1A44D312B4AF082201CE1076
                                                                                                                                                                                                                        SHA-256:F16C13F141125424DF9AE0409F37AF05FCFDD25C13CE09CB2321144BF6F54F11
                                                                                                                                                                                                                        SHA-512:275FB15E7CC4D6920CF432C98AC69E1D9DBA395ECA73B553BA0C5D58D9EA430568D6888CBB46757DEFA984BBDA134A209ACE132E3848504D69F04BFCF5D4BAA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:BM:.......6...(............. .............................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):160140
                                                                                                                                                                                                                        Entropy (8bit):5.600285344952667
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:10AD51CF2FB2AD393BC0A7226DD518B6
                                                                                                                                                                                                                        SHA1:814F002212A3807F81D4FE36CF97A3B074B5442C
                                                                                                                                                                                                                        SHA-256:3A2CCECDBE76ADCB41E93DFDB34F4765AB48D2DC01E24FCD255CCDDABC3CD58B
                                                                                                                                                                                                                        SHA-512:543FD4FB9715808345046D5A54B79705FF65D132097EAF9F669EC2AF6D1120A21A2FC315F7A0B1721F9857AE67BBA6A08786838D06B9BB690CB9273880C8E096
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 28277
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7815
                                                                                                                                                                                                                        Entropy (8bit):7.96910505424517
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0BFEFEA122390434801227EC6BC646D9
                                                                                                                                                                                                                        SHA1:B15893F453B50A18E62A0E5CFB61855CB111B395
                                                                                                                                                                                                                        SHA-256:AAA24ED9A8A7C3DE9CA0916386A49FF77717D3964E0F6491B11E7AD9CA0FC696
                                                                                                                                                                                                                        SHA-512:E08320C8223F5D3D94AF04632EC5C3F787BE354139A4F2C221F45A19A2186D6AB00039FADD66A268255C8DB94C8A8A4F5564EF8E087C2240A3A8BBB647D0DED6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:...........]Ks.Hr..W.bc.R...&%Q..=.C.hF.8..iv66.htu7D4...d.....?...._.kG....>.....m......P...&....]....zefe%..?:|q0...c6..!;.b.........n.pt..dt...:.l....w...;..y..=??.ov.t....^...USI7.u:.|..n.F..a../..moo.jL<.(...Y.Y.n..X.M....z>...i............G.......V...s.M..y..|."..3.fA.e,...A4.......M. *..0...^..$..Glo..8".{.-x.\v..Ga.M..3.}%..U.].......^.._.S.!..$4I......eA..D@..8.y....Z+...U..k....._..Y.@btG..x8..y..g.N.S6.b.A._..u....q:...:US....z.L.0.NY....<....y.r......^.^...c.DDC.d..Hh..t&.kG..".5.d..R..i....^.......H..`.w.b.Dy.K.5f...BM.d...8..@.....+...O.b{...<...y)...q..)...Zwmg...wU.,........x.r/.2......q.}.u..e.....T......l.=...0>...*.n.\.*...w...v.......}_#.dO.|L,..E.4..K.=.2...h[8.X.^.....`P.4.~.y.....%E ..|.^....!.. \i!*.5...[..E..U...%..y.....R.3...S2._...sp..k.....|..w......w."...e..l....^...}..6...k..s....sH....e.2..I.%..|.....N.3.L.4W^..P=..-......S.c.......0......vs.!A...n......,[....8].-..w4v.g.&..e...x..P1O
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (63537)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):71110
                                                                                                                                                                                                                        Entropy (8bit):5.306912166657905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A666482CB095E0843FE06AE6F5CFC0C8
                                                                                                                                                                                                                        SHA1:837CD68091839EACA19661CCFB72BF21EBE710B6
                                                                                                                                                                                                                        SHA-256:189A076C7EF7A1B0E35EC2EF0C986DD88A580BAB70B55F3739DD513FC62C7980
                                                                                                                                                                                                                        SHA-512:13F80E873141DA9D33DD70343239E01E8223143D2785E0F9CCCDA0D2FF7206C34AD5670ABDA786F6DE36ACB76557D9FA244EDAF86EAF85EE180D8B1E2A205706
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://js.hs-analytics.net/analytics/1731509400000/39895559.js
                                                                                                                                                                                                                        Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 39895559]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", ".download_on_edition", "pe39895559_pdfcreator_download_on_editionsite", {"url":"https://www.pdfforge.org/pdfcreator/editions/pdfcreator-terminal-server","trackingConfigId":15544175}]);._hsq.push(["trackClick", "main#mainContent.container-fluid.px-0 > div.row.no-gutters > div.container-fluid.page-content-container > div.neos-contentcollection > div.container.mt-5 > div.container.px-0.neos-contentcollection > table.table.table-responsive-md.feature-grid > tbody > tr:nth-of-type(1) > td:nth-of-type(2) > div.column-element.columns-count-4 > div.row.neos-contentcollection > div:nth-of-type(1) > div.column-inner.test.neos-contentcollection > div.neos-nodetypes-contentreferences-contentreferences > a.btn.btn-avq-blue.font-weight-bold.cta-button", "pe39895559_do
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 221x100, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4406
                                                                                                                                                                                                                        Entropy (8bit):7.8106660740949625
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FD7288CD9E23807CDEE5E19725702C31
                                                                                                                                                                                                                        SHA1:0C8BD268E492775110321C10852D549D9A6D2F51
                                                                                                                                                                                                                        SHA-256:53F74E0A6A428CEFCE9E19E2AFB2DDB23DE6AF75F3890A28758BEDFE8D818AD4
                                                                                                                                                                                                                        SHA-512:1E1D7EA84B4F78C7E9E145BBA105E3002333A55771DD033FB73A2EBA7D56AE57947EFF09D5D5E2E5C155617D74DA5209B58C0020270D78EB77E885B0DB812C63
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/mac.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................d...........................................................................................!...1A..cQa"q..2.BRbr.#...S$..........................!1A..Qa.q.".....2#............?..D...N.C5.....!..f..4'.4....O.W...d.e.2..l.=..m..|QQ..T$BD]`6....p..'...p..'...p..'...p..'...p..'...p...U...w....3..r.t+`y.u%..Z.....=.... .=.B..\Y%....#V.."z..j(d.NJ..I........U...........KwA..lPE.AWY$@.W......l....*M..Ee..F..t..1p...QSO.@|.un..<.4*.E2AE_....W.Q.....A!J..@e..\...p....+.W...\...p....+.W....p.W>oL..T6f....A.{1p....*MPh...f...".M.`.$.<.....QS..!....,.I.k/...m...}.v..%j...q..en.m..{$.!.I=u|.-".(.I..Ih..K.zj._.@W...x...;...G.f..U$.S.T..............3.;AUU...4DU]..J..F_......znSh...bH....iq.Y?q...!.?.f...I.s...f..Z2-#...UU_M.'j....<..O{f.b.<r.+.2..DA....R.j.B..._..?..~..uf.1..Hb...z....Y.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 2x83, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):338
                                                                                                                                                                                                                        Entropy (8bit):4.314502595584874
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E36E1A1CA36B2D97DF24AA5C6D4367AC
                                                                                                                                                                                                                        SHA1:D3B501F7B6E8A4110F470B617382E1A36463904A
                                                                                                                                                                                                                        SHA-256:55A32BB0037F04C0D05FC5F21D7A44E861F22E8B827CE404214155CB51ABA32C
                                                                                                                                                                                                                        SHA-512:D602C511C96BBA828E9ACE3B9BE292F829A59461E8AFA9732604DCC3EED23A88105C2F709DD332C544744644B11E02BF15CA172340CAE208FA530BD8D479E8E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/header-bg.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......K......Adobe.d.................................................................................................................................................S...............X.............................................................Qa..".c..............................?.....1.".....f`.}.H6.|....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):446579
                                                                                                                                                                                                                        Entropy (8bit):5.885551203866295
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:88597C360603B12D07915E1F5B425D76
                                                                                                                                                                                                                        SHA1:F52970E88678319F06A3CAE4BF4F7B099A6AB700
                                                                                                                                                                                                                        SHA-256:C897739194AA9777C56EA2A708B64D01BCE73A1455CFBFDA40EF265EDFF86596
                                                                                                                                                                                                                        SHA-512:A8B3D3611D38B6BBD332018AA0F34E1EE36274C47D35A11682735C335CE719DA87554BD343A9FFD91CFB9B4E726A90EBBEB374DA89707C05C36DFF100F900A07
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5954470155829380&output=html&adk=1812271804&adf=3025194257&abgtt=10&lmt=1731509493&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x714_l%7C135x714_r&format=0x0&url=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fdownload%2Fpdfcreator-1-6-2&pra=7&wgl=1&aihb=0&aiof=4&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.20295&aiapmi=0.24446&aiombap=1&aiopts=1&aief=1&dt=1731509493777&bpp=1&bdt=386&idt=1&shv=r20241107&mjsv=m202411070101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_slotnames=4563099941%2C9995196843&nras=1&correlator=1346909718219&frm=20&pv=1&u_tz=-300&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088672%2C95343682%2C95344189%2C95335247%2C95345967&oid=2&pvsid=509163528858011&tmod=2129253810&uas=0&nvt=1&fsapi=1&ref=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator-1-6-2&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=23&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=18
                                                                                                                                                                                                                        Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 262x39, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9290
                                                                                                                                                                                                                        Entropy (8bit):7.950125015105882
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2014C11CC9893C12B8A57E1CEC662070
                                                                                                                                                                                                                        SHA1:D4E0DBDB2F310FB5377D691E64CEB6B22A877E23
                                                                                                                                                                                                                        SHA-256:A7AF03D0E24A5B4AEBD59886F3A07C26CA18D6E62A59BA0DEC5FEE8ED5794002
                                                                                                                                                                                                                        SHA-512:9E2A8274B23C3CAB953881BE1E2A28F49CFCFBF047A267C96D5BE7B13BBEB0187D8E731A7BF588363191B77FBFA3D92A8C6421E619EE814BCBE9DCBE8BEB4C83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/header/logo.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......K......Adobe.d.................................................................................................................................................'...............................................................................................!.1".A.Qa2..B#q.$.t..8.Rb3..W........................!..1AQa.q...".......2RbS4.B.3.r..............?.6.+.l........*.7\.kq..9....o'...4QE....wi.u.ZF..LK(.8.v...Y..9@......*.......|..e...?|.......r.0o...;..~......G..x..i.........x.......|}....w......+.+_x........bd.S.:h.Pu].'.d.ep.......kr.A..3N.;G....Ni..y1......3Rc#Q..m.,&.PDM.;.S..c6l%..p.T.fi.{ . To....$.../.e.t.}.r..p.....R"%.UUWUU../..2..N.....X.......8.....L..]..qZ....[.6.."...$D.UU.>..E.7Y0..q...y..4..x. a..BsO...g...s....:.5.hU.3..rn4..H..m.i....-....wn..........r..8'...."f.....kJW.Dq.9...\S.'{Yz.A...[.E...h.u}......*....:..........a.Jv.....Ls.`....T3.w$p'9..U...PZ|-q..t.E........."...u...Nt76........SjM...8.kq;7}..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3171), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3171
                                                                                                                                                                                                                        Entropy (8bit):5.133777892053529
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6D0FBB05925A47B2B942DE5D1D3F1541
                                                                                                                                                                                                                        SHA1:3D6DD82E36664F4FFEC493BFCB1FB5C647F2B8B4
                                                                                                                                                                                                                        SHA-256:8182C5C55A3FFCF6F0FEDD050BFE4E1965D94D9308D3CBFD89A40C5EA719DE5F
                                                                                                                                                                                                                        SHA-512:99775DA8E96676A01AC5D72952310A19289227C626945084E0E62E2614A066BD23413E841C29E7027E92969338DFAB510A2AA00FB417CD6429FF50AA2462D245
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/371.1b2cc672.js
                                                                                                                                                                                                                        Preview:(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[371],{3585:function(e){var n,t,i,r,a,o,c,d;e.exports=(n="__v-click-outside",t="undefined"!=typeof window,i="undefined"!=typeof navigator,r=t&&("ontouchstart"in window||i&&navigator.msMaxTouchPoints>0)?["touchstart"]:["click"],a=function(e){var n=e.event,t=e.handler;(0,e.middleware)(n)&&t(n)},o=function(e,t){var i=function(e){var n="function"==typeof e;if(!n&&"object"!=typeof e)throw new Error("v-click-outside: Binding value must be a function or an object");return{handler:n?e:e.handler,middleware:e.middleware||function(e){return e},events:e.events||r,isActive:!(!1===e.isActive),detectIframe:!(!1===e.detectIframe),capture:Boolean(e.capture)}}(t.value),o=i.handler,c=i.middleware,d=i.detectIframe,u=i.capture;if(i.isActive){if(e[n]=i.events.map((function(n){return{event:n,srcTarget:document.documentElement,handler:function(n){return function(e){var n=e.el,t=e.event,i=e.handler,r=e.middleware,o=t.path||t.compos
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32024)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):82137
                                                                                                                                                                                                                        Entropy (8bit):5.3499207090473755
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:835C6899637AFD2562F7BE795246B2E6
                                                                                                                                                                                                                        SHA1:2C1521506FAFD5B5B0116CBC9EBF8DDAECEC9D65
                                                                                                                                                                                                                        SHA-256:0489BF18DE02A98F0A40FDC51673852EC09FB1769113265F89CA05B6DC0777BA
                                                                                                                                                                                                                        SHA-512:33B6D185B23530EB4A42E24B7F38F74100C24CE2E033F06D9550A991265665F08B5D41C09B3BCEED7E06111E90F04EA0E0CE5B62E5FB5A5BBBDE5B0618AF301E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://oldversion.disqus.com/embed.js
                                                                                                                                                                                                                        Preview:(function () {. 'use strict';. var _config = window.disqus_config;. window.disqus_config = function () {. if (_config) {. try {. _config.call(this);. } catch(err) {. console.error('There was a problem with the Disqus configuration.', err);. }. }. this.server_side = {. "disable_ads_android":"",. "inthread_repeat_comment_count":"8",. "default_placement_url":"",. "inthread_placement_url":"",. "under_ccpa":"",. "can_disable_ads":"",. "lazyload_viewports":"2",. "service":"dynamic",. "sourceless_iframe":"1",. "experiment":"network_default",. "inthread_count_children":"True",. "under_gdpr":"",. "inthread_multiple_ads":"True",. "bin":"embed:promoted_discovery:dynamic:network_default:fallthrough",. "bottom_placement_url":"",. "variant":"fallthrough",. "forum_id":"1269280",. "recommendations_placement_url":"",. "top_placement_url":"//tempest.services.disqus.com/ads-iframe/taboola/?posi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4182)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):181536
                                                                                                                                                                                                                        Entropy (8bit):5.503446826575416
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:107438EF896A6C4B53502A192848DD62
                                                                                                                                                                                                                        SHA1:35CF3080A39A50E5D0F58446D83B3F96815A8FE9
                                                                                                                                                                                                                        SHA-256:255D63EBCDFBD3EFC3C4977A5CDCAADD58BDFE0EA88650C4BF4110E9C7250D14
                                                                                                                                                                                                                        SHA-512:056E314BF76828ECD954B12876C58EB73DEBB163F89C8ADDF7C532B70BC97D363491332696C8E3A0A1C63193790F143EDE7EAAB6BE7C9F3ACB85E80E3E4AA2A7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202411070101/reactive_library_fy2021.js
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var r,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 800 x 625, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35859
                                                                                                                                                                                                                        Entropy (8bit):7.9291191461052755
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:46A986521C1AB26D2DE990A8EA7A41CA
                                                                                                                                                                                                                        SHA1:BDC70F668B0D4B8E35135621FF35F13768BFE1AE
                                                                                                                                                                                                                        SHA-256:71AF68A95242B707DDB55C67DDBBE56D1D97A113DEA0F414E0985349CDFF549C
                                                                                                                                                                                                                        SHA-512:49E88252C3681E8CD5B902F4FA2DE688AC636127A018A090D16D1BA744AD2774D64E2797D7A8C443B93B49F3DF62CE43BBBE02E593368A5175C2E9153D27B69C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ...q............pHYs...........~... .IDATx...}L.W././....T%~!....h.....+q..)..=..P....3..Gj...B6...j...\i.7d........j;.u..i..k..L....U..mz.)&......5..?p..U.S.s......Nhx...v~....W....""""""+............ DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd."............ADDD...B.-"{........8!{.DDDD.a.b#L..........).+{.... ..=."""".....e.......<....ADDD...s$... ........j^.. ......."""..8G... ..=."""".1.... .R+{.DDDD....F...DA..+{.DDDD..\.>...............i...>.........M0...........\.&.....W.....WUP.s...e....x.....H......{......(3...Pf.@......Qfn.........."""..8g... ....DDDD.q.d.......@k(..y.\.u...7E]....H...WE^n.B.-,.$V...PF.....{R.......T#..-.rnQ."s0.K}nQ....u)""""a.."/.s .c..>...yjv.......0..(.@...D}.^D.......z.uB.3.Q.......\......,"""R...,gA..-.$....Mh._.m.ut^.]y....(...7W.....R.F'.n....u1..; j...x.v......DDDD..;.).....W..H,. j.w.#M....""".R..'......E^..b..6...U......u."""....=..E^..b...zQ.JW.+.yM.-...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):396
                                                                                                                                                                                                                        Entropy (8bit):7.34416322805814
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0FA2724FD3D47FF116B1B06EBD3F9126
                                                                                                                                                                                                                        SHA1:0ECCAE08F9C79254AA03B8A7BB92576EDCE26398
                                                                                                                                                                                                                        SHA-256:250F4E8F0830012DE708D6CB13D1879A8F45C37F65A28D10B34D93353E197D87
                                                                                                                                                                                                                        SHA-512:49C01B6129BD9AF6CD740F4970823A6D92E2B6953D00B2C686F26E2F9503FA548C2590313CAE8469DC3FFAA8E93340432205E20C23320265C952F176386A980C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_target/91535224f81ee5aad4e80c7103388b9adfc85d73/image-to-pdf-min.png
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8Lw.../%.../.(.$E.....{]..f....$!uw`..XB..m5.$E..".u(B.!.&.m'...L.., ..m8......}...j....eb....Z.[...(<.B..RLd?..o.....E..\G9.iC..s$.f....[..X~..Tp.(.X....%...A....x.C.........<..;....<........e)=.W....;....$... u..^..*..!...V.t.c.".,V\....)....D.........g<.(c.%.'..[.....5..=F._o.f'm..y.G[L.."..3.]..GD...#.......*....7m...nF}..s....z....V....O.L.C-Q2.R...L.j.7...`..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64753)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1388910
                                                                                                                                                                                                                        Entropy (8bit):5.3224012826705325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D4FA23C2DC38E686AD60D2BFDD312F46
                                                                                                                                                                                                                        SHA1:53FB523E0DC05C1767754A677AEE65735AD75B16
                                                                                                                                                                                                                        SHA-256:3D77BC2D68588261B24397F558DF91D3DC068EB3DCA55E1BA3FEC1DC675076E8
                                                                                                                                                                                                                        SHA-512:452DB2C4EFB084A6C97806CFB5267226219EC3F508168B4A46335B4B03658C101A3ADFC11D2F76C742FDB2FB8A29ADAC1CB2EA04DCD9CDE7B7408E34FC0E9F9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview://AB_TEMPLATE.//ab -> 29......var _taboola = _taboola || [];var TRC = TRC || {};.TRC.perfConfOverride = {'logTimer': 50000, 'logLength' : 5, 'traffic' : 50, 'measureEnable' : true, 'measureTimeToSend' : 10000, 'measureInterval' : 10000, 'disableRawDataSend': true};.........................................................window.TRC = window.TRC || {};.window.TRC.version = "20241112-22_b2-PR-78519-DEV-176901-t-recs-taboola-news-feed-is-not-rendered-64f61e27231";.._taboola.push({overrideConfig:{global: {"exclude-ms3":["explore-more-render","vignette-render"],"is-ms3":"true"},systemFlags:{loaderType:"trecs-1342-tn-netmap_var", experimentID: 21189 }}});.try {(new Image()).src = "https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-1342-tn-netmap_var&pub=disqus-network"} catch(e){}.(function(){var __webpack_modules__={8867:function(e,t,n){"use strict";n.d(t,{Jh:function(){return s},ZT:function(){return r},ev:function(){return c},gn:function(){return a},mG:function(){return l},pi:function(){retur
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):110
                                                                                                                                                                                                                        Entropy (8bit):4.8845851415783486
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:17E9E7BC9A06F89FA8C3DB6E9579016B
                                                                                                                                                                                                                        SHA1:AB1FB7160CFC5A982B94FD491A70C0C8B6920D7B
                                                                                                                                                                                                                        SHA-256:F63D362EED99A11CF8D13D4DE29339EF2EA1C4B1D4960BD70F422D37BC134DC7
                                                                                                                                                                                                                        SHA-512:CE7B8100011AE1FD3FB0FB3581021ED270EB7689879ED766AFC5322C21BC6456BE869BD433A722983EFB89D3C7A180EE81452D462C0C101F97E1292A3D9BF004
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:window.jTrackingVisitorJsCallback && window.jTrackingVisitorJsCallback('d615993d-9b44-4545-a1ef-9d19eb35d94c')
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 17 x 16
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1072
                                                                                                                                                                                                                        Entropy (8bit):6.784996236690863
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BD83C5D78BA59C56D3EC159F8BCEF043
                                                                                                                                                                                                                        SHA1:C65515739F9E5635E44135DF6DB614163A69F801
                                                                                                                                                                                                                        SHA-256:305FC8AC50CF913CD640B7FB625D2B921CF8C55E756498311B5199AF018C720F
                                                                                                                                                                                                                        SHA-512:A5E2305046441B3E894D3D5B08B95F04AF0D2C64949D38ED0486AEBF7CC740ECF0608D74EC5C7F56964D7573A4A9D9887889B10DFAAE54C4B5BC8AA4974A4209
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a.......p.5m...W.............~.D..........C...U.......j.....W....3|.1w.<....'.d#..V..H..%.......T&..U.Z....\...&.?..a.Z&..f..V....:..8..8..!........(...}.......}y.:....v.7......~7....)o..N"......g..s(..=z.4......U....~..+....R..../.s-..*..,....r.;.........x..Z......,.a.....6..(..5....V}.3...|.5..'.......T.\..Fx...X"..p~...2........O&..1x...l&.y3}...Y.../..g._#{..H$...x.6..0....k$....v4.........e%...{.8.....U{...u0......|:.S"..a..Q.`&..R.......3..-.....V........}s........"..Qv...+..T....0..W..T.x7..$..............................................................................................................................................................................................................................!.......,............o..H0N...j...aC.Jv.8pJ....`....:.p..92A.Y-V.p..........HC...j..$.C)$...Z.J..1.....I.,B....k.))...i.......,......Sl!.`.N.C0L.....? ...#J.#.B.h.h.+.....0.L.F8...RdS.N..$A3.M..k.......#.8.i.IW+.d
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 30077
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9760
                                                                                                                                                                                                                        Entropy (8bit):7.977985927994697
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:79043D39DB1A254F7232EEF49C90A7D6
                                                                                                                                                                                                                        SHA1:241CBC868EF1D2BE689C8F3A41CF3664A6BCC5C5
                                                                                                                                                                                                                        SHA-256:D58FB2D0682EB5027D8B140905A243734071AA3552088B739C055554EAB7084B
                                                                                                                                                                                                                        SHA-512:B1CE892589E533A1B0E4901ACA67898346D1E1CDA5FF8C70A5938A3F9C0E62C2DC02501A473A41FE4AAA09318AA58941C04ADED4D3612CF7A1EE03443A2B6ABE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://tempest.services.disqus.com/ads-iframe/taboola/?position=top&shortname=oldversion&experiment=network_default&variant=fallthrough&service=dynamic&anchorColor=%230000ee&colorScheme=light&sourceUrl=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator%2F&typeface=sans-serif&disqus_version=current
                                                                                                                                                                                                                        Preview:...........}.w.6....+P._%..e;.&r..4vZ.6q.vo...C...."U........<.. .G..{..L...0......7.G.O....1/........k.~^,d..h..Z.{...>[w..p!../..Zfy...,-d..W*..{..T....P.*T..u.&ro. bl.X%..m.c.m...zMl..y....A.".V.d....u%'A.-6.4..\i...D.XYLU"..A.r)J...S.......VY*..J.(.a!..."+........J..........K.+).T..T....|......D<M.B...@."..p...w...h.xc.&&Y.._p..a>S.Xl..e..@a.z....<...G...?...S.X".$.>.Yf...9~..o2..W.g.j.Oq.S..)R..e1..%..I.&$....>....L._.0A8]...,E@]N.....>.Cl8..P..D.G._K..*........j.N.#.....N..SE8I...p.. ...4..E."..s......0.y,s.m..6..j6/.".N.I.......nom...%*..A.].M.JVc.X.nU......a.%I...>9...e...a......N..A..O$.....8..2....u...#5.g,...3..rQ..:M..!.J..%...h:...a!..l.....p@.g...... .p<.R....N...A."..PV.l..G...Q..e..!p..*"...2.R.*......KIdDv$...0.3..4.D).....b..I..$.6.Xe...e..]B.Y.^..h....."~.W.-..-.q...3.V.1}...[3N%...L.O:X.HW...n..>.....H.t.;.&j...PK....."[..p+x".U..t."XP.NU.J.....".\./3.B.....Q.....V.E...iI`bPm.w...[...W(w..&.Y.Pq..>X!vh.M+mc`..&>......X..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14705), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14705
                                                                                                                                                                                                                        Entropy (8bit):5.268485729827684
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6823A6EB1A4DDEB2771CDDA3E7C18184
                                                                                                                                                                                                                        SHA1:4CE4AAE4839D359789DA80B1BE7FA6CFC595A0F6
                                                                                                                                                                                                                        SHA-256:1A48D68A0C832D6F3110AA950E474CE36904F7D353CAB59208D70A02C8A9AAC4
                                                                                                                                                                                                                        SHA-512:9FF0FBA5B698D9556F1D508D93767A50E9C2EDC4130802042649767519A8C24B3619B69BCC60FFAC1532F54C24F7F4A33040B8A13178AD33BDC904F4EB96EDC6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(h){h.tools=h.tools||{};h.tools.overlay={version:"1.1.1",addEffect:function(d,b,a){e[d]=[b,a]},conf:{top:"10%",left:"center",absolute:false,speed:"normal",closeSpeed:"fast",effect:"default",close:null,oneInstance:true,closeOnClick:true,closeOnEsc:true,api:false,expose:null,target:null}};var e={};h.tools.overlay.addEffect("default",function(a){this.getOverlay().fadeIn(this.getConf().speed,a)},function(a){this.getOverlay().fadeOut(this.getConf().closeSpeed,a)});var g=[];function f(v,q){var a=this,d=h(this),b=h(window),s,t,u,x=q.expose&&h.tools.expose.version;var w=q.target||v.attr("rel");t=w?h(w):null||v;if(v&&v.index(t)==-1){v.click(function(i){a.load();return i.preventDefault()})}h.each(q,function(j,i){if(h.isFunction(i)){d.bind(j,i)}});h.extend(a,{load:function(){if(a.isOpened()){return a}if(q.oneInstance){h.each(g,function(){this.close()})}var i=h.Event("onBeforeLoad");d.trigger(i);if(i.isDefaultPrevented()){return a}u=true;if(x){t.expose().load()}var j=q.top;var k=q.left;va
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 2 x 12
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):54
                                                                                                                                                                                                                        Entropy (8bit):4.151768520121091
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:53F05AAEAFE2AB42D86AF2A766206BA8
                                                                                                                                                                                                                        SHA1:FFC63A859912BC78B564608EA6BDBBCCA44D4F03
                                                                                                                                                                                                                        SHA-256:17043838573D262DC73E79AE51AA2C8A8CDFC4F276C38C9D30FF1ADA854E6E99
                                                                                                                                                                                                                        SHA-512:A0760F03423060147BF1D977CD8150AD0F16C8BFB914A5853AE905FC4B5CB6E58236D725D931C0EA6A950F8FAE74966488F38A9847F9F03686702D4656F60683
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/footer/footer-menu-li-bg.gif
                                                                                                                                                                                                                        Preview:GIF89a..........0t....@..!.......,...........D4..V..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 38 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):527
                                                                                                                                                                                                                        Entropy (8bit):7.438252834303006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7E91EAB541046B3894B3C9CC0F140359
                                                                                                                                                                                                                        SHA1:9916104B4137DB83CC5BE067DC50388B88C9F0F3
                                                                                                                                                                                                                        SHA-256:D6B84EC64AA2A56B0FFB2E54B1A579DC60D395AC1F2A7ADF818D5DCEBE929E6B
                                                                                                                                                                                                                        SHA-512:EDF19BB20D3F99045054ABF3DAD149781968025B0A91BD64D5AF6B7E22971F618E4E683BBEC83B70BF8653BD6AAEE5C9609ED4ECB0C992B6121A07AFAA2751C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...&...%.............gAMA......a.....sRGB.........IDATx..j.P..3w.#.t.R....u)4k...-8T..-..f...%.'0h..i1.P..ZM....p...&..^B.......p..q..5.PUU..`.H...2.&......l....zT....H.U..1O.n.............q..p.y#....uc.x.<u]1.[.]..5..9.I.bTh.....[W..5.y.^l/.Sb..~...}..o.P....~. .r./..b_..9I..@....c.=....wt.B........^..!..c.....q.*.w^..\....0.t...G......H.....x.-w.|...l?[.l.3........g....*..5.QG.....8ER%..u$.l..?..M.0......[.1H..G..W.../...W.2...q...(O..C...d2.\....@.Gb.:b...n6....fT.&h.B....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 74 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1180
                                                                                                                                                                                                                        Entropy (8bit):7.778817587156524
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D3DEAC3CAF19D15CF57AB65E06567A9C
                                                                                                                                                                                                                        SHA1:4AE67EB9481EEC467B2B7D2819C3005912D3D7CE
                                                                                                                                                                                                                        SHA-256:204EB828D9D3B8835B99709533872D4CFFA152620011EA7645F97A86163AC15C
                                                                                                                                                                                                                        SHA-512:FAB11F83377966F873C604BAC949A2BCFE7E9C1A3B53519ACE5B8C20A30C575121BDCAD91DFD5C05193F1F7030AD91D1167CB31E6CAA05496F4A617B806C9ACD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...J...........).....tEXtSoftware.Adobe ImageReadyq.e<...>IDATx.._L[U......ko[.t-,..E..b&.,(.6.k...&..^K0Q..._......1.&..?x@e..i..,..C.%..5.6.1i..H.....s+.Z..X..{._o{...$........!.....9.0..z._V...I....?....Q...N~.-............*UVH.c...I.l.1;!t..V..,K..%..%4.=r....,.W.@f..R.m...O.....2..W.W.....P8..bb.._R..{...'@...... .....#.....HGB._v.-.5...):..{?....t..C....I..7.$..j........=..m(..J.r..~.9.{.;..........C........v..J...).T..,.2A@&.3.{.w.-+v.Mn.hX.YY..q6....Bk..v.......+.p\W.%:1.$.e8.>.G...(..'..w.O.p....7A...p ...$.`......!....U.&Eu.0L.6...g.;U_.in;..q.....:#.Z......(X...<%}+.U...j..NM...Q.6...B.o.?.@8....w1..G=.....E8.w.O.i...l.._..x..sr.....Bn,......w.d2.../EV"....Z.......E..e......YYYA....{B...3......vwwQ,.CN...w.....E5...7...X...I..PVV.v.....?.........t$.....Xbxx8..E....*++A.V.T*.Wxf2....h4..@....CCC....W,...v.gff.Z..d2...&.IH.R.eq.R../--.p,.;q1.$v....h.B^.....r.=....t8..........p....K..l.u..pP......[.Ns.rC,,_.'.._cc..u.Be..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2999)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6998
                                                                                                                                                                                                                        Entropy (8bit):5.181321369085569
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:37FAC221FD5DAD32347D19B3A6AAB6EE
                                                                                                                                                                                                                        SHA1:37D2231F3DFA8526A746B001BB9B834F129CF2C8
                                                                                                                                                                                                                        SHA-256:25A34AD98EC36D72193C3AF31278656CD4D68E2A27C2F11EE47306681582D987
                                                                                                                                                                                                                        SHA-512:FAE1B7598CFC7703B2CC5123A286AD734BB05863C71B7347264EF41449CE3ED21010AA9DBA7D7B586A17F540394CFCB35C98C2FF36BB6B7F9CE0EA987282AA55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://disqus.com/embed/comments/?base=default&f=oldversion&t_i=windows%2Fpdfcreator-1-6-2&t_u=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator-1-6-2&t_d=Download%20PDFCreator%201.6.2%20for%20Windows%20-%20OldVersion.com&t_t=Download%20PDFCreator%201.6.2%20for%20Windows%20-%20OldVersion.com&s_o=default
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.. [if IE 8]><html lang="en" dir="ltr" class="ie8"><![endif]-->. [if IE 9]><html lang="en" dir="ltr" class="ie9"><![endif]-->. [if gt IE 9]> ><html lang="en" dir="ltr"> <![endif]-->..<head>. <title>Disqus Comments</title>.. . <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <style>. .alert--warning {. border-radius: 3px;. padding: 10px 15px;. margin-bottom: 10px;. background-color: #FFE070;. color: #A47703;. }.. .alert--warning a,. .alert--warning a:hover,. .alert--warning strong {. color: #A47703;. font-weight: bold;. }.. .alert--error p,. .alert--warning p {. margin-top: 5px;. margin-bottom: 5px;. }. . </style>. . <style>. . html {.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5953
                                                                                                                                                                                                                        Entropy (8bit):7.888402967533403
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D675694AB4D4D2EB56CCA854C25D9C36
                                                                                                                                                                                                                        SHA1:34174B9397A3CB289F892F1F98CCC51A63698360
                                                                                                                                                                                                                        SHA-256:49B19F7F2D3D0FC9D2270CD1EBD79D468CA86CF308F33B063595863E3F392E98
                                                                                                                                                                                                                        SHA-512:9E70CBA14997AA8DB5BA3F5B1FDC7572E37660BD0F16A9B631159E0C974C017EB2DBEAC83EC9A2969AD14DE9F5A27DE041CF0DCECFF29596A401D0C94C1EA422
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...uiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f41ac723-a694-47c7-9df0-dfae7a91a527" xmpMM:DocumentID="xmp.did:AC4CB3765F4311EBA942D2676CB01564" xmpMM:InstanceID="xmp.iid:AC4CB3755F4311EBA942D2676CB01564" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4e3f69f5-bc93-4be8-b90a-b6fa44013720" stRef:documentID="xmp.did:f41ac723-a694-47c7-9df0-dfae7a91a527"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......bIDATx..[.T......CG@.D.E..B4*
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):744
                                                                                                                                                                                                                        Entropy (8bit):7.698936336241256
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3BDDD0E47A75B0100371747CD8DBB156
                                                                                                                                                                                                                        SHA1:10EC915B9CD1D158960A9B56587F10286C1A0ED5
                                                                                                                                                                                                                        SHA-256:E9E0B3357BB1B74CC8F320AA0487B29AF545B44EA10BE574F4C3BFF784B0712B
                                                                                                                                                                                                                        SHA-512:B5D6EFF0DF60AD51ACDE42B4E5DC8BE8F07E89FBA1FA1D025EB741DF5768308C0903A25DA5598669488DC0DAB0AC61B3A80BE1D44ACF60BEE3661A244D3D26F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_target/10fcee9fa5b6b7728364dcb6e728e6b754258148/Avanquest%20Logo%20Mark.png
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../$...w.$E....o%.P...#Ir..C............m#Ir.{...tn.D."...0...b..~..@lpM`.....t.f[.D{.T`.F...Q%.}.3&..&@..a....&.....i.K...h......(...X..-0&!..[Y...!`J.$p...2.a...D.' Q......?.>...S.4LWJ_...e.........E.!..J"%..I.Q..J.^....N...0..G..@).q.8v....].....}/.p..!J.T+N...T.W...............mmR.........]pw..!......LwU.#D..........A....M...M{.kOl&,.Zjkk.Mn....Z...o..i...;.n.(.S....ju."e.....(...W+.r...S|Q....{..X,....('......~.. ...Za:PV...V<....[k%.@.h...^.&.y...t.9...z...=88..9.....Q....9.Rk}..M.=~.<. ..)TK:.E...9..@.3.....z~.......{..8.O..xro.c .<S8.....4..=..R.lw-.$Z....VlW.].*..NNN~..&.(.v.A!+.........*9.......2.{S..!..^o.p!D.<...$...~..5..J..C.....97...hl....:df.t.&.....`o...c.L.'M?..J..K.k$
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):145
                                                                                                                                                                                                                        Entropy (8bit):5.854147916002629
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9B74457487DE3A0544680D5F9F38B86A
                                                                                                                                                                                                                        SHA1:FBE18E2B06E96BCB3EC1D1A5E038FBA9A2B0B5FE
                                                                                                                                                                                                                        SHA-256:8D4512B8308100AA5E0256FDC0BEE08257913B7AA28E21BFBF7E625BE9569B2A
                                                                                                                                                                                                                        SHA-512:2FC39134000407D1AA43E8C7FAB39EA51B365F700BB7433329511FDFA43FEDC7550308F0AD6B4AEA5F7C96C005929DF71F3F3A2A65CFDB408F1F9DF80F532693
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....I......PLTE......U..~...FIDATx^m.1..@.D...E..N......Y$....0.R...........=........H.L.......=D.Xg.....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10814), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10814
                                                                                                                                                                                                                        Entropy (8bit):5.510000384740762
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:80D6F5FBD399CE44E84FEDB289EA488F
                                                                                                                                                                                                                        SHA1:DDBA7EF7375C8E87C94AA139407B3E2D0FE11601
                                                                                                                                                                                                                        SHA-256:A8C6718CD3C6D26E012F40B38115E4E5927960B24271F8FF7613EF656AD2D9BA
                                                                                                                                                                                                                        SHA-512:E1E7C21667CC5425FB66F72A9BFF8DB8C3BB597277EEFE18A02D7FF0EE2E04AC2C13AFB15B4147E189FE2AD61AD25FC73632A69BB823185700C4BAEBA2B7537C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(){const coreElementId="d9-core-3f4f3476-b53a-4039-b585-9ac99c6a1f31";var container=document.currentScript||document.getElementById(coreElementId);var isApi=container&&container.id===coreElementId;var d9d=collectSignals();if(!isApi){d9legacy(window.D9v,window.D9r,"d9.flashtalking.com",d9d)}else{window.d9api=d9api;if(window.d9registry){window.d9registry.run()}}function collectSignals(){var s={};var ft=initFt(s);var d=new Date();s.D9_101=window.screen?window.screen.width:undefined;s.D9_102=window.screen?window.screen.height:undefined;s.D9_103=window.devicePixelRatio;s.D9_110=d.getTime();s.D9_111=d.getTimezoneOffset();s.D9_120=navigator.platform;s.D9_121=navigator.language||navigator.browserLanguage;s.D9_122=navigator.appCodeName;s.D9_123=navigator.maxTouchPoints||0;var m=ft.isM(s.D9_120,s.D9_123);s.D9_130=ft.flashVersion(m);s.D9_131=ft.acrobatVersion(m);s.D9_132=ft.silverlightVersion(m);s.D9_133=ft.getMimeTypes(m);s.D9_134=ft.getPlugins(m);s.D9_140=ft.encodeURIComponent(ft.locat
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6956)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):36168
                                                                                                                                                                                                                        Entropy (8bit):5.245862683836648
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2D23E7B2A01D9BA95D7B5D11963DA690
                                                                                                                                                                                                                        SHA1:60F48ECC2F4C297A5B4EF79657155A8DB5D35361
                                                                                                                                                                                                                        SHA-256:107621517D33C653C894C5EC91B479A81FD4A22DE255C5179AF15F0FBD17BA7D
                                                                                                                                                                                                                        SHA-512:585853A674A75903DB9B6A841E48D40251A045D06FC11D24DD381E241C36BE89CC19AD6D054B311B74729A4FB6CDA04CC5442F2A83A3FA1BF47032DC2E2936E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/pdfcreator/support
                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en">. .This website is powered by Neos, the Open Source Content Application Platform licensed under the GNU/GPL..Neos is based on Flow, a powerful PHP application framework licensed under the MIT license...More information and contribution opportunities at https://www.neos.io.-->.<head><script type="1c3d148bc1fd5c20dfdbd259-text/javascript"> var dataLayer = []; var _gtmid ='GTM-5M42RTC'; var _urlTrackingHandler = 'https://www.googletagmanager.com/gtm.js';</script> Google Tag Manager --> <script type="1c3d148bc1fd5c20dfdbd259-text/javascript"> (function (w, d, s, l, i, u) { w[l] = w[l] || []; w[l].push({ 'gtm.start': new Date().getTime(), event: 'gtm.js' }); var f = d.getElementsByTagName(s)[0], j = d.createElement(s), dl = l != 'dataLayer' ? '&l=' + l : ''; j.async = true; j.sr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 160x600, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):91837
                                                                                                                                                                                                                        Entropy (8bit):7.913551650567713
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BAA19031FF5AD7E44014B613DC8F61E7
                                                                                                                                                                                                                        SHA1:CAAE5B73D39B780BCADA0421FE2DC5AA1E19DF38
                                                                                                                                                                                                                        SHA-256:C5073BCED74E46C9321F3F3F8F9937CFEA73A3853924BD632BD0BA9F6EBFA6A2
                                                                                                                                                                                                                        SHA-512:7D9B4E60AE42E7A5FCCD7CDBB541948CE28BCFFAFDF674A0CB9AF38A149CFDFD3DECB552C4D038BD3B1B09B4F9808183B100BAB39AF0A08037F3D561114D7A32
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://cdn.flashtalking.com/196208/4998822/FY24Q4_Stock_Individual_Stock_XY_EN_FY24Stock2.0-ExpandImage-EN_ST_160x600_NA_NA.jpg?244964009
                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................X.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......d.G.o,....4.I#..8..wwb....fb..I .M..m$.m.d...%.*1...B2..%.B).R.....].Rm$.m.e.GM...j....=;V..f...M....'T.F..X.e.X.h...$lWk.1J...s.V.h...Jq..$.qn...i...O.:1..v_V4q.<V.....3.[.VT.)AT.:....8.....$....$.(.Y]#.4i$.F..q.,.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (958), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):958
                                                                                                                                                                                                                        Entropy (8bit):5.26010404720225
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:70CC0632E032FD0DBA843C5993A589E4
                                                                                                                                                                                                                        SHA1:A6A7517476482B8EE7F27ABB9B9D2850F9C544AC
                                                                                                                                                                                                                        SHA-256:EFD89934D9A39E5DC3DBE44CD2A32AE279F0383BD86A5D53968ADBF002DCB9D5
                                                                                                                                                                                                                        SHA-512:C7C4E3C915111CF79DE90ECDD6D71FCF7D66F6CADDDDD1E3353758F95D1260E58B9252D9FE3DFA60767978CF7865A19EF26D37CDA2CF84E804EC474935438CFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:!function(){"use strict";var a=window.document,b={STYLES:"https://c.disquscdn.com/next/embed/styles/lounge.2947a98de15e03c64b9251e985a1725e.css",RTL_STYLES:"https://c.disquscdn.com/next/embed/styles/lounge_rtl.6c7d5012e26b2410d6e803ed17439bd5.css","lounge/main":"https://c.disquscdn.com/next/embed/lounge.bundle.71384b796ff171d04915484926be9d62.js","remote/config":"https://disqus.com/next/config.js","common/vendor_extensions/highlight":"https://c.disquscdn.com/next/embed/highlight.6fbf348532f299e045c254c49c4dbedf.js"};window.require={baseUrl:"https://c.disquscdn.com/next/current/embed/embed",paths:["lounge/main","remote/config","common/vendor_extensions/highlight"].reduce(function(a,c){return a[c]=b[c].slice(0,-3),a},{})};var c=a.createElement("script");c.onload=function(){require(["common/main"],function(a){a.init("lounge",b)})},c.src="https://c.disquscdn.com/next/embed/common.bundle.14814e267412506a81edfbae9e14cec1.js",a.body.appendChild(c)}();
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9427
                                                                                                                                                                                                                        Entropy (8bit):7.364276556626871
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8732A6660B528FADFAEB35BCF568875F
                                                                                                                                                                                                                        SHA1:72998A116936156DC7CACE0606DAB499FE4F3CE8
                                                                                                                                                                                                                        SHA-256:68DA1F260E79B15D2D5CA9AEE0B05E2243EE47CCA9D732B3625F4BBB1B77B8BF
                                                                                                                                                                                                                        SHA-512:6B3FDBFE7BBAF7F72577D18666BB7E4BDB53CA678661B02F571C8DD250D613337D5F36B2D11F4BF26126287C120F3A4348EFDC16A0C38166C006A03F01ACCA0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a . .............### ...<<<pppggg777......hhhqqqSSS...~~~...nnn......sssQQQGGG..................uuuNNN...000.........UUUwww888'''......HHH111,,,...%%%...AAA:::LLL......```!!!...jjj..............XXX.........EEEWWW\\\...ccc^^^...............aaa***......(((555...ZZZ..............>>>......PPP|||.............................333...@@@......JJJ........zzzyyyCCC...lll...eee..................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . .........................964....!..5:;....."...";=5............?..7@......).2.6<>(.B(......*0.......(...#."3.B/(8.$+1................$.........".p.A..&X("..["...hD.B..h...H.... ...A ..D......E.D.^:*...i.H....[...@...N."..^`.:..G.@.=.IB.T.D...".....nD.... .(...-$`..x....wR .!.......,.... . .........................*X[....VY\....1-..L.Q... .IJ3...ZQ ...$FJLP..TVZ]..7@...GKMQLS.UW<^.B(....&KP...R....(..@.KJ..B/(8.B12..4. :.j./Q."E..........%.. ..'R..P.A..!.BZ..H....$0 ..E.p.."q.......B.G...x...z@2=P'....8..d.a..G..4...../H.".
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2418
                                                                                                                                                                                                                        Entropy (8bit):7.9029509730101966
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2F84CC1B009FCDEA67B77900AEF16456
                                                                                                                                                                                                                        SHA1:87E57508718E1A35CB4C3F210BA7F5038B4B6038
                                                                                                                                                                                                                        SHA-256:F7C32EAA87B17EBA0F9D63BD36F7CCF554B21F5F99578ED0E788FEBA1C36AF6C
                                                                                                                                                                                                                        SHA-512:21008BC909127239504B4299F758070511F6E32598A0B14D613DA58940CE094656698A9B5B144C3EEFABA466594AC1A03B85BA9BFB2818A84D15ECD2F0CCD8E0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/icons/_yahoo-messenger-icon.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz....9IDATX..[l^W...}9...W.q...&n...mhZ...N...HE@5..b.qy..!./.1.y(HH..B@........L.B.f..Um..b..m..o.....s...i.iG.............km.+.z+.C.Jgw..S#...a.'.t..V!..[:....{..[t.w.R.....e'......lp..=.z.1.Tvy:...C.h-....^..v.....~.d..y..........H...g.......mS...1..q...~T..e.......V..+gX]Z..S...........l.7Z..6._y...O.........f....#.Q.=(.....Z.<.Q.).)..0..v.g..k.5J.S/...s."-.......}.....J>d.*..M...Qae. 9.@....:.x.d...*..:.......-....~N.....3..*_;v{.....R.1.h..}...e@...m`.m6Q.... .tPP....?....t.g.;Q8.5.BO._x....CQ..#%T.....1A@..PZ..C$...E...H.c.k.tQ6G.`E.....?,.s./.g.....~.}./E.0d8A'.x>x.:.9=../.y.%....~.\.m79?...v.:...$....(O.D(i.w.L..t...mY........{.O...UW...m.F.M.R]......|.p.b.eVQn.d._...w.bx..3.>.......S...[.EG>p{. [..'.w..w.1..G>...<...A.@..U7...Q.....U..[c..Q.v..T....B.7...Q..?...G..].....(..f...W*...n..........w-....2.;.q......w....G..13.....'...c.t.PD=.L.o..z..K'./X.F.G.]..|.S>*...={.Q%.56..9..2...,.PIs
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1444
                                                                                                                                                                                                                        Entropy (8bit):7.797020980247136
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7C67C50BC4EE3571C6B38336F1036F44
                                                                                                                                                                                                                        SHA1:CD237F886A3AEAA697A0CA77B823216E4C2BBEA7
                                                                                                                                                                                                                        SHA-256:F888D3437B48A5AB2365E9051159438ABBB13CB25344298157FEA538CF9E77F0
                                                                                                                                                                                                                        SHA-512:689A4EF72293E7744B37659138069E2B7487CE4AB49DAE62A0CAD7830698B8AA7C42F4CBD4CBF0606438CC23A87BFFEE9FD7285E2375319F2601C7892BBA1295
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/icons/_winrar-icon.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... ...........kIDATH..V_LSW.........N;....%A.).*....%8..[.q3.d1&d........h"..c.fa...YA...........B/-.C)....B...=.%....s....9......,.x..|...'.'.(.3. .......).m..B.+.Qp..[.rg.A......./o.;.];.9....xA/.l.;.l.M.K.b...<)..#P...G...s7......IM.4.%+v....M..@i k..g..d..yI."....=.2...|.........8...z..@.......C*.~..' Zd..x.,MR6../..P..~L...]V..` ..g.j..e..C>...7]qtZ.0.....*....C}#..J..# ...7L.....gn.q.|..FX..D9..,[.{...Ou...hm....!......}_s..G.~...yJ..:.#...+xS.MQ.g8[{1wO.g.7:..l.1..s4.....i.T.'...Z>......w#.z.2G.E8...m.2....Tu.l-............pvt....D..3..Q......YMV.y`...^=.rK.(.YS_.SSSS.\.:.Z..K%i..p..l7.%!..'".......w.e.....'...E.y...+..G.RB.....3Z8.V....B.....m.U..+p..'..a..'X..+(:..8[...gm#.]e..`.x...fsM.eK.G...V...[.0D..,....AO.?..........P.g(.3$.2.....]....3.t..\X&.Br.$?;.".Q............X.....)Z..6Q.,.V.v...R....x..!m...O.Ud,;.......zg9....b2.i?..dB..SL.e...>....W.Gr .k....B...?.?......Zn.._l1F.:.....Q..B.a....2..Ad.....v"/.D.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65438)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):306876
                                                                                                                                                                                                                        Entropy (8bit):5.73960570550491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:72412F7A34B158E15DE4E7128A8D6BCF
                                                                                                                                                                                                                        SHA1:0CB694AE95430DF81ED172B8DE576FF48803421F
                                                                                                                                                                                                                        SHA-256:7B306F57877EA7F6147DA372B2ED3FE4FDBC006B5D723D1F2945EE9E1581FCAA
                                                                                                                                                                                                                        SHA-512:01B1562065761770B1D52E9AAE2D298F14DF184C5508111FCDFE007573905E99E9A4C1160CA9B142917854D854A9CE586D89926A9DDF55619EB4DB370CFA150F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://js.ad-score.com/nlp-bp.min.js?pid=1000940&tt=g
                                                                                                                                                                                                                        Preview:/* open sources licenses can be found in https://ui.protected.media/licenses/nlp-bp.min.js.txt */.(function(){var l='abcdefghijklmnopqrstuvwxyz',u='ABCDEFGHIJKLMNOPQRSTUVWXYZ',rl=/[a-z]/,ru=/[A-Z]/,_e=function(e,r){if(null==r&&(r=13),r=Number(r),e=String(e),0==r)return e;0>r&&(r+=26);for(var a,c,t,s=e.length,p=-1,n='';++p<s;)a=e.charAt(p),rl.test(a)?(c=l.indexOf(a),t=(c+r)%26,n+=l.charAt(t)):ru.test(a)?(c=u.indexOf(a),t=(c+r)%26,n+=u.charAt(t)):n+=a;return n};(function(_p){!function(){var k={542:function(b,d,C){b[_p[0]]={'labels':C(621),'scoringStrategy':C(6)}},6:function(b,d,C){var W=C(623);b[_p[0]]={'apply':function(F,g,X){if(g>0){var Z=F[g-1];W[Z]&&(X=-X)}return X}}},76:function(b,d,C){var W={};W[_p[1]]=542;var F=W;function g(Z){var c=X(Z);return C(c)}function X(Z){if(!C[_p[2]](F,Z)){var c=new Error(_p[3]+Z+_p[4]);throw c[_p[5]]=_p[6],c}return F[Z]}g[_p[7]]=function(){return Object[_p[7]](F)},g[_p[8]]=X,b[_p[0]]=g,g[_p[9]]=76},286:function(b,d,C){var W=C(862),F=C(91),g=function(X){t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 93065
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):27597
                                                                                                                                                                                                                        Entropy (8bit):7.9916053553258335
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CB9730521646FEF01A3A198ECE746240
                                                                                                                                                                                                                        SHA1:245B35FADE029A8B7D6C732DFC79D38103FB0352
                                                                                                                                                                                                                        SHA-256:C0EFB52A8618A35ECA8AEBA777FABACCE01992ADDACA8E89CF240F1F04C3CD71
                                                                                                                                                                                                                        SHA-512:E144E66230AC5D72C986E979A19E0BDA6B3D6AD6CCE29B8EA26CB4908E650057E436513426F85DCA1474379D96E2464893A5E79A505549D7EA6E0C73B65C02E9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:............z.H.(..<...Q.M.")..X(..VM{..Xr.7#..ADRD...X$.$....u..FDf..@......3.2.....OU:/.,...I...yVf...y.q..............g.......q.O.8bi..(.4....2..`..+.....7.Dv.]\.7e......M.]...{.%Y...........8.....X..t......<e.}....,`g.s.....n...ypv>.....W.r...N.dg....so].K....Co...[M.q:(...?.y...2,....l.....Ib.n....g.yP...Z.vw+..t..w.^.......F..m.<......X....vz....U.......,.X5..Up...M...+>.w..TT*...0.u..m~.0a/.vF.M.@]n..2.i....S..h'.R...0.~......Q.,H....h...[c...o&8.....i..2.fV..E.Z..z..........p.lk...rp....<ga.Di.*.y..-gZy.e......\.=...+...2.OFn.s.).J.../...H.t.,..@.".k."V8..C..b...wc.V.P..R....y.[...e....`..s...,....r.|...)t...n.+..,..}..-..b.....S6..>=x........p1..xN}>;z..K...GO..O.<./....A8z...??........'O...|.d......>.....!...ytx0..?............(:z.dt.lA.f0...Q.E..O.....Slqr.<<z6...|..!....g..hr.MXx.8:<..........*L........n@...,ey....B...U....).G{.A...t.8... X...V.....<..B.8..|..A$....a....B...!\..`l....5..e.~.X.rh..a.......0.Z>....@XP.A.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x151, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):331
                                                                                                                                                                                                                        Entropy (8bit):4.0615237762510645
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0A1B60A42467EFA526D7B1EA4E1BD8B1
                                                                                                                                                                                                                        SHA1:A4F4E9BC70811F624745D8114B79AE8CEB6A753C
                                                                                                                                                                                                                        SHA-256:016B869D3777E9DDC9495C3E64D530B181D61FF8D19E5D75A4079673D8AF2417
                                                                                                                                                                                                                        SHA-512:6459306F6CD162625B63A4AA072B89EE38D9A81C878B4814DCE34D93EC12893B72AFB7B7161946DD143500498397CCF3D3EA7C6A17AC9205FFBC8F18FCB034E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/content/content-bg.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......K......Adobe.d.................................................................................................................................................................R..........................................................a.................................?..?4.S Y....@.............
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 206260, version 1.1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):206260
                                                                                                                                                                                                                        Entropy (8bit):7.998199779211933
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9F309E9EAB67445742EC147A3E37364F
                                                                                                                                                                                                                        SHA1:C41BFEE3F01218E18D53F4F4CAC00F385AC9FBB1
                                                                                                                                                                                                                        SHA-256:1C135B151A41E23138B32D3065E3F0EAB230A67AEFE925E99709CBE102BD604C
                                                                                                                                                                                                                        SHA-512:330DEC37B04B3D19E77F64D309D930C698DC072EA32C09C6CF4BE894034E6DD5D71003B6BA1634E03E6050AE6B3036B8B8DD48B37C0547E5A5288A40C2D7836F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/material-icons-round.woff
                                                                                                                                                                                                                        Preview:wOFFOTTO..%.................................CFF ...........O....GSUB...$..Ve...2!..OS/2.......(...`C.L.cmap...........P.Th.head..$....(...6.5..hhea..$........$....hmtx..$.............maxp..$...........P.name..$.........&.=.post..%........ ....x.<... @..f.|.m.m.:.m.m.m....1@...wj.y.V...m.B..m....i.V.;..ca..3..O.}.......?..0.....>l,... ./..^.#....@.H.. .d.<P..Ai..u..4.V...@....0.&.4...`.l..p...5....)|.0...cl...1%...X.Kc9.....6....`.....Cp4N.%....9../.%.H2...'.IeR..$MH[..%..h2..#..nr.\ ..c.J..&..iNZ.V..h......4:.n.[.>z...w.W..ebeYK..f..l-...'.5'\.p<:.....o.{.Q|._.7........5.$..+"..".H!r.....)......#..p1Q....!qY<._...eZ.K..5d#.^....x9C...V._..w.[.T,.\eP.U%.H5U.U.....j.Z...C.z.>k...:....r......:H....,=_....}@..7.C.B.5.D5.Lz..4.Lk.....f.Yb....9g....yk.*..F.1lR..f.yli[.v....;...k.f.....9{...]....wi\.W.Uu.].....Qn.[......7....|".....|}.....~._...S.....W..A...F...p.....m.m.m.m.........H.2.l 7(...r..h.z.q`.X...`?8....+...@..L.s...2..[.N.......p'<...[
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23107
                                                                                                                                                                                                                        Entropy (8bit):5.51887485259538
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:65DE09568D5DC4F98E5A112EB5B4AFBD
                                                                                                                                                                                                                        SHA1:51743F4114E168A94106C69495DB5890527ADED7
                                                                                                                                                                                                                        SHA-256:DAD00F36FCBB5BF5747CA7B8328B2A44FD52A5A038BA61ECD97B4D2BD0B9195D
                                                                                                                                                                                                                        SHA-512:CDF8A5706A76598765ADF27EDC42177372897F95BB69D4E6C1B990A802F40DA5C67000511F60100D606879E52D5C266D3E4FE890BC14C9242D2BA4C191207586
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20241107/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ba(this); .function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};var ha,r;a:{for(var ia=["CLOSURE_FLAGS"],t=n,ja=0;ja<ia.length;ja++)if(t=t[ia[ja]],t==null){r=null;break a}r=t}var ka=r&&r[610401301];ha=ka!=null?ka:!1;var u;const la=n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):128352
                                                                                                                                                                                                                        Entropy (8bit):7.998349465466699
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                                                                                                        SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                                                                                                        SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                                                                                                        SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/material-icons.woff2
                                                                                                                                                                                                                        Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 14 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):774
                                                                                                                                                                                                                        Entropy (8bit):7.652263297788568
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:31A7CBFDF277437366739998E6D20DE0
                                                                                                                                                                                                                        SHA1:6B07B04484EDC73A6E9A1E66A9F3DE7B167443DE
                                                                                                                                                                                                                        SHA-256:B2280B84C512BA8DAD9BFCA0FEEDD930225ED8587ADECA0121E56F01BF9F3AE7
                                                                                                                                                                                                                        SHA-512:642A88810245E06F678AC4399C1452D2F6414177FAB029998327F70B117CD770A31A3B3521C9D1C859253D2832AC82C551077370478FEECBB6AE57B4AF7E5777
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/tested.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............&.N:....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.l.OH.q...g.....6ETHMr.V..C.A..y..K...Sy....:.T.N..h.AT......2..:....;..~c...|...=>.......8f.x...s8A..{....v.d.,.......v...sUgO2.3..:.C&...=..i.TBzZ[.l.:VY..=*.. m(r..O.$........t.i....a...........%..'......<.0.N-..j[+..G~.0mKr.....!...:dY>hI.4|k...H..,........j.+q7.c..8~ ....;...M.PEl.nf2....Hki<*..\.eu..#....c...0.........!.D..[A.P...&.....~...a.&...3.G...([.[.7..D..y...:...q...'....^..O...5..4..rtC.z.A..r...)\......].%Y......)........oSF.u..Se_..7.l8...e.#.o3.U...+...Xu...8..@5..Bg.8.Cj9.Jm..#:.d...f..'.88....*....k.:.,........R...\W(.%......L.6....]%3.M..c...,...^..<(.%T..s.H5....4m.;.a...CW)R..T.,;...{........0...0.5..?.._...A6*.........IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39481
                                                                                                                                                                                                                        Entropy (8bit):5.518428228390363
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2F38D118BA16E9AD575A9913C93A9E9A
                                                                                                                                                                                                                        SHA1:D9E26ECADE9766D3D601B73FFFD46DDF43807FBC
                                                                                                                                                                                                                        SHA-256:358E1B9E3191238B716FDB138F447A1A90D6A9B7F8258647A3D9B391FCB80D83
                                                                                                                                                                                                                        SHA-512:CB772FD9F50C69735C409799341E3512D25E9A75D37038EE88E3F5E1825F605A8557230C1895BF67F6834DE3A7967A9A31C7586D74FCE0AE0B980865EFAA22E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.gstatic.com/mysidia/2f38d118ba16e9ad575a9913c93a9e9a.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime();.function ca(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function q(a,b){return a.g?a.o.slice(0,a.g.index)+b+a.o.slice(a.g.index):a.o+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ca(a));a.h&&(c+=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1254
                                                                                                                                                                                                                        Entropy (8bit):7.078077638394411
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D67F9D0CB69383CC0C15DFF7656FF7A0
                                                                                                                                                                                                                        SHA1:0215CC816CBADDFE2678BF78D43BC8DFA5B4D61C
                                                                                                                                                                                                                        SHA-256:E1229C6733F07C0ACFF4AF2ED68154E33755B19E14DE94D972DB343252C782C4
                                                                                                                                                                                                                        SHA-512:9D1C1FD49FC4D4DFD1697EB04307C607383C8540FB3CB87619F6FFECF7502354D151362E89F55E09F62C32CA5CF369E84BB1D509FF361088A455CAB16D231BAB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/icons/rss-icon.gif
                                                                                                                                                                                                                        Preview:GIF89a......................}..{.....p..v..r..t..x..p..v..o..z..r.........l..~....._.n..........n...........d....t.....o..o..].p....i..u..r.....k..k..m..m..}..m....p..].W.m..x.....|.....m..?.s..j....]....{....r.y..z......t.......Q...............y..s....K.{....&..j.......x$.s....n..m..n..q..l..s.....w".y....~.......x.......,.......m.........e..f..s.........t..q.....g.....x........o......r..\............M...o.........}..z..m............{..p..u..|.....w..w.....w.....!.s..P.,....Y.g......o.....B....v.......Z......r.....z.......m..r...o.D............w.....l.....m..o..........................................................................................................................................................!.......,............I`.q........@....4.I.H.b1..(.H.b... C..9.E....\.e.f.64.I....6.0.s..D. ..I.hQ...)M..7`N).JU......4.S.[.d.K....hcuZb..$.P.;W...x.24..TQ..z..0^...(..g..Yx..Q...#..X.A.......T.PE:...a.k".
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 44385
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13164
                                                                                                                                                                                                                        Entropy (8bit):7.983339993602539
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3DD98B72ED9F3E7D91063475C35CA88E
                                                                                                                                                                                                                        SHA1:160F4ADF696DC093BC9FE2B59320D427D94E0ECE
                                                                                                                                                                                                                        SHA-256:8936EA6944CA59A04197026A0089E112D393E0AFCD624BE79D5DFF280317A867
                                                                                                                                                                                                                        SHA-512:F52249FBDC0AD1E32E9FB100CD8F6E85994F7DF509D9A3351E2A05BAFF7B0AAA81BA15C6E1FB8E1D073C53E5E48EC266C0A48FEFCFF9CB11455F606F1D13F6D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:...........}.r....}.^MT.o. .......DO...}..O. @.....}.}.}..2.zR.....PEu...L.9y.9.xj..w....c.......q.x....g.u..,...UO)I]QRlJ.8...F.K...o(g..|...|...}^.EU.t&...#&...56..,.8CO%.)&....."...\R..lZLs.?.%Kx2{.d../.&T..]T,)s'.gb#/..F.Q_.r.S...s.u?.2.T..f)Q..zq>.....$L`B&.......:...;<.H'...b...b:..)1...x..z.-...I..,}...Jt....v.L.!3...R}.k.21..%..!+......X..Rg2......`..g........A.qa.D...e..9?(-*..[i....;..v...g.{R+....R.....Zq...*.|....h?...c..'=>.T....*...r...O..a.9..~..W.=.Q.1..S......i.....r.h0..W..]U...F1[..fO-i.33..D..F..z.".#...7E.&...A..805Ro..|_j.r.s).8.Lu.{...^.|.v..2.7Dc.1...qVmXO..2....V.$...a...J..H*...5...2..'[;......`"..h....."..gS.?.. .x.gQ.J..?8...(Ip.y.....G........J&.(..(....H$....ogS..... .E%.......r..H...4dAL.d.5F....i.H.....~?.......l6.tmm.{..:..;....^.s..5. .......}M7.BRi..V.fa.........G..a.....T.,y.!.v0..1....$.La7{+..aJ...&#.-......y.L.KC.52.....r`.W.?Xe.a.+...RW.......TN3.%..W.DaH[&..i.....4..9&y.4&...d.#....7.....O.s.o......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (35494), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35498
                                                                                                                                                                                                                        Entropy (8bit):6.1272976479305505
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B9E4D319C6891A137676E7C58651B5A7
                                                                                                                                                                                                                        SHA1:E29A0107B98877767193AED71D9599D46DD268E4
                                                                                                                                                                                                                        SHA-256:2ADFA9B028793E0D4B9CD21E9F8BED0005EACF7C274A78A36881A62578270D8C
                                                                                                                                                                                                                        SHA-512:534BCBF9B66C0F0D5DD504FA05967B4AAFD7693E1928ED9611B51C6289B9E977A6C820EC5E0E436D025826AA290302F33BD388EDE302663E017111C9DCD9308D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-B36y1k98nkSMgnhQjbJb5cG_S6XjzKZu_FujRDy_UUNsY_MJlMOiafNV0PHcAsbBhYI49W84ZXrRklNQPNsNWNKGKUCei6XtMbyVULg4vDPNwiVhdfrqaRf1SrKEloaZkkvLpHOLKV_-48Q5WCb7mNifkeLtC2i8OYbAwFU0IFPeRDEF8ok-zdWOXkt8cuZlmh3GiLN-Arx3dm4xUh5zAMQJ8fGiyHSnPF9W5dxaxWlE_mRoY&cry=1&dbm_d=AKAmf-DedrGWOkf_DSIfQnwQ0er5Y0lolBETP4Ov5nn9MleOTemcuheZ97LWuF4GY3Ve37dFcPc8xhI6I-BAmOz4lUPY4rsHiQT58lDS7MNt5JGQCeqFNc5IOQoZBgL4pHb5459N6ZmvC3cqDWDZ_V_m9whhCyOTu-Wh0eybmVpcIj6rTskeZAX33AUC1ap0noXYLcBMX4JXKc8y7_O5vKfjLbUJIZLcfkbLIVGIIdT4CCjhe94dZVNmxcVdKWLjEQuBTbXvRTiJVe0F0PO65lYyK8nLCZqJbScuq4x_VL21mkiMzVIhW3iAqnMbpSjPMIPTeYXV3WhYMB5FW2vLmx_XvcanAKH_f7snYv2dfexkCUJPGXGKzw-_zRECJ5IJwom1Un7kTQYkFp1HXn12r8ars34KFjUo2xcdKgVuUZULbun2oj2KXeVr6OUcmSQNZIIcCUtUb8r7r7mEmDoO0Yaj-kz4MWqL4QoUMolkHBVmb8RVUihTGDf5X5cTGL53k25Ixg9O6kuIcHF9OHbW7yfYan7FVr6hlvTQkXFJOopKCFeaMEr7zRqzniYjdk3mNMaXKkK3N3c39xbkmKVMzufTb2oZz888FtkS1swWUhOwKxkr22_E7pPvD8Zu-VzRzIeMhANsJTSsx2CZCO48wRFouK3pcvF_ao272JGr7Tw5cQm8r3wBqjl28gFFanUQ-JF6qihrXk0IFiV-5SKFDdMNx-MnfYSHw2cnemuBRLnyMQCCRH9QPQJC5Xa-ffzI2qyy5HsLdDeWaxrzI7GEcItdLUbVC8elSeQkhquvfP3NuJyLOXYw3cKriY3HNK_fheqgRF-c8EcwCLFXRTkZDhCxt3fd4dKZ9TD3MDRNE70OgiR9Ifp-XuEGnF1FNzJU82crHiJ3O7Xb3VJ9a5qeBKJu9iYvPKea4lVQ2UduFTjDPoJ0Ifgj_JDUJnwCHbENjjJp2nSBS0nTm_iVSGsK1j5GdMuaiHaFGDU0f23TLrcB-pMX5nJhljey9V95dLfNzajzKzjncZcFsVIUxFy1IHF2UFKu9K9NdMYBl4VPSbwf5LD8Kiy3COVVxeFGmsCg7KgB4ipw_T1nCWUZQyUzlBSA4BJcluzpQG9WJ-sJgc72pxpmLzWHF2kyg7kdClmMAxJrZhQzxQK_7SXe3wCoObE7DT87d1EV32idjwDANymzKbNeJaY87AWQL2NPaMabvlW3moIfgEWPlon0lgbF3hsmSQF8UYyryYvAHgCybbkRTdgo7kfEIHSrQg4gbwtNeG3J4dgpAFl2QqW38w4xXoxNhL6TA__gDlfo5nwv3Uc8E7UpHpLPYbFdDlmuNjZO-SaH-1tt2miQOUvP_bKSaRMSBdCxG_AemNC-1w80XDgXXzqQjnzd1rSEo8ek2nZ3ibE9X4AOi1wBJr0k32Qd5Rjw0DyjMYkro7mv_hyoFePhJOSlhVaTxCQtdKbUPDA0On_-iOK6q7ETQhRCYjQPqlQqM1NPsI7esLgLyTlhkM1t5_aWkIbWzVxcBrF4FTjkTKVV3cFOJM_btRWozyyGbuKg9geDzqRwiJtiCGVbKZ2QJtMqpoWP58Qh4GpyXNZYfqbVjWj32PP7Xr8fZcZX5SM5anL96cVZgVZCmJ6-1imP3mA-2nGFXCl6micJad6uw42yRLOT4k_-QplRpm4RbmDOu-wU7b5SWUKDyga33aX2mBndruS6Y43X1iw4Aa1XszsImjHQidn4Se97PixaG42sZRZle5q61csgCmcbVAsX-feml4Mo7JFhn2PVvh6xSSv3LgmgLShjjFqP11PuDagTdro9nkQajdLIlrU4j9JA_xxKRHB2pL3P9rXwbaxVFboBHdgI6-Tbua2fVqaK1IoL5sBgZd-KE2YOIGqCeq6yvxoAy9cZlhxYuW0AZO9qrroIwROY4Ln92sNKusUS54C5xh-8EpwVfQXUoZetyvfTXIIcXVHVQgz9Tntp-nYRL92QP0JbxPl0fnvWyiarPPrqJ90G4cXV2EHOUaCj4nxkFAOPQUXzO7agrgRBupqP0Wi8rDeXDato3DExP8b0Rd0_IBSUhD8jZ4M-36yymaPf8snnAz0f_2Kf2KMztfxMzZTq148H19-aNY78JBPYM2V7xnVk_BFp7l2QJ-u12DQy048Usdzz3SiMs1kekJ73FrlCux75fkPXIrYG8JIQCvWGpgMQeovo_fN3YSFHOBsaccNMwct_g72AnK7tds9rDqeygHrc01_Wl69s1znuUneR3-IT6RN2kTOOEadoiugMHTZMpDjHnAKzM33U-mEncD5BCJmrL6yWhzeAlZf3NBphjYbnPKgqBO2gq7_MJM83zeC67BDCQKDCvjAyUOSSPDG2CqZpamE6nks_F6X-NMivFCA4hGQ3eZZUKrvrZT21gYMxLTrMSl0ZH1keKU-o8Uj8sh-2KhBfI2TLDAhfqxJ7Ols5UQcCpOrTFaB7FrcXinLokQ_DV2NX2EUxPgg_0EhU5OcAj3hzn8U6kkGmcBJ-CVvEfoPqAo4A9pHG_xWy21ScjEGlsufmoPRqejHtoOc9JgqQGh4HZNmc1amMvcQ2W2Y_fDoTQRKh5LYDi_P5gRcy7n60ga01X10wUB0x7ncJsEA5hfSe7Igl8cucCkWvHVpzU2FrXJdiUAqXN8Oq_ElPnt1nZKiG4O5PD-L-l4uPhEvk74ZEFGk50bK5iEu8piKQo1JC8KJ0aRAAdPTcTJ6AZj2zCT_JhSA7rD-1N3iMu38MWZxEUBOZ9ptaKNcwQQobW31ACir6PYvpj_LEVRrKhQP-B0hSdQLlqw8ZEsZK9Fag45IUeq2yRrHTEcXzr9mpX0SLKD3LrIEOS5OFHJbfFL2Hztg4JSaca3pR-dxqadsqGt6dV0DYpI8p9XwOSqIFYZWfZVfPfJr8ZL61qbhs-Wswj1JABUJMfJo5yi1p5g0vDf6JOoa7wmiDHtuue9IrK5Ldb3lpikmlCkVFCPyBb7veY-AUeEzJ2_MAF9GiFPwk4LoJeU5TDspcG8BbyEtt2JdChlywBRIbhJMIZRdXiGv_Gzz4J8JCFDxDEh8Sdhc_vsACFLLS4_05zlDA14b6nSFSuNxingkc0ksoduhUE_ie3izyIOuiMJG4cMUYDurvHRJl2u7p4__JytlnP5T5A5A5IIh776W6WytEE8Wxcapfegy-W6AadGm9SH43QZcF5cuBEuwOSWc74r7ceKyYWKXuARioVKfCSoo7BYeWVoZtyuUPxFGj6pFFNErHUAJW0Merf_rW0zx6up0wza52lUFfCI95GxXyf2ZBnr1HpvcU0kxIlnV1Khpx-u6ie7WzuzEU-lVimiMDFh2E1q5IN_I7CcvYWI5jiKiB8fD_p_cxIAjxm0x-u5De-RPrqB6tvRvvHSbVkaOCo3DmNHT3UnG9Rbf9eUbMB8AofJc0GHmOUALqIq6jYEM3qc1cmnIz3cs7QYnmOccOl8I-4Ct9kt-LIIsU_h5Wurwn91zcfSqsNhzHpBkCBYmTXDaij4dI53mjdGqo-PBQl7Zcy-J_cJoIZvI1NL5vG5w_sqNamjLqgChyCAYkRkNTvXKjWw0ssr-Y7h7h3P8u_toBOcNGGpMJOyCt9n3Fn0gQkrlVjat-bbRMm1x_cyqqnB5dQfg-r1cBJOgdBekwvz7emBzJ1CjTnluFETh2ZmS_VpoqoQPJilGbg7E5jX-6lTJWHaOQhN0pW4wCB5WsDHP9AITtd29Lbj3oE2mNC3r16GkkangC3ZGYuUdqVbNpsCU-4rYnQR1tnGRnx-b86KfSaAZE8oVWSzmK-duAH_p-c3sUzR4rRqYUvJ_J1tj9KmSWIKJsAH3wFENrWNrIX63hMvN3LVQiIsF8PecoYY_dLajaiLc9GlU&cid=CAQSPACa7L7dW9eWERBlhp6Xap-K4LaOQnT_3Gr5XsbGI-jalA4iKYhiZLVKa-z_WaYkD_9TCYzAeRfwU-KKaxgB&dv3_ver=m202410070101&nel=1&rfl=http%3A%2F%2Fwww.oldversion.com%2F&ds=l&xdt=1&iif=1&cor=5411645884314379000&adk=1405019968&idt=1116&cac=1&dtd=33
                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://referrer.disqus.com/juggler/event.gif?imp=1c2jvum2uho2mu&experiment=network_default&variant=fallthrough&service=dynamic&area=top&product=embed&forum=oldversion&zone=thread&version=2f004bcca512a26c144adf0de41046de&page_url=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator%2F&page_referrer=http%3A%2F%2Fwww.oldversion.com%2F&object_type=provider&event=activity&ad_product_name=iab_display&ad_product_layout=iab_display&bin=embed%3Apromoted_discovery%3Adynamic%3Anetwork_default%3Afallthrough&section=default&verb=call&adjective=1&forum_id=1269280
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 105912, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):105912
                                                                                                                                                                                                                        Entropy (8bit):7.997957994513425
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FC28DFF75AFCCCE7F5A90844FBA40466
                                                                                                                                                                                                                        SHA1:A197EB37ACBE6C839D9A549A08FE80BB8A39D6AA
                                                                                                                                                                                                                        SHA-256:7824A9014117F15DFA90A4A1C4082B3C52EB3CB0AA9DA3DCF627FF2886E039B4
                                                                                                                                                                                                                        SHA-512:5A586A1C08CC13A791F1DAD7E7B52A79BF7BAD511E3E1B19911E5BCB72F1075853C381EAA8932BCC187274DEFE390B13256B8CE6A20142063AAC1B7468BD4B85
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Bold.woff2
                                                                                                                                                                                                                        Preview:wOF2...............P...Z..............................P...z.`........../..P..6.$..J. ..Z....[01..J..d .#.M..E....3.....S(....m....?.O|..)rX....b...:...x.=..q.7Kq..Ie..............,?........&.P........Zu.\...:..@\t...r..C.r.pP.XE.fm.N..I.=...A.<[._P..aE.+....j>6Xg.n!..$.,.k.b...p..'...qv..3..z.JT;.........Z.L...e<.z..7......rAty9MEKB...5...X^.DV..I..l&.` V..+....Z."2....B.B......X......"..........>.6..U.}..w7/.5.Q..r..Y..:F..;..b..R..z.c=.#..p...B.Z:....@z\1aK....[rLv....1.#Yb.BM.].9..g!...>.1OY.1....0..S..*.&....m..y.%..sv...;...p.|Z......P..j.r.W@8...?.A......l...H"Y../.y.T|f\..26*v..}9........;.+.a..II{%g.ZU..d&..b.........%ld....e$.|..#.K|......U../.gV.#.U.si<%..j....6..1B.W.sL.p,;.#oa;f...........2V..+.}.H.|r.1...Lg........(:x|2...8&1.[.}..X...G.m...........|G0......!4.O]...t......0/.br.....4...:>7..s.....W.$>.'Lv8.1....3.....!..5....o....7QF.P.B$.*x....h....p}A..N..U^.Y./.xb.7--.->......J....w.Y......yI.e.D.p'.....G.V.........s.y.X8N.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 104520, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):104520
                                                                                                                                                                                                                        Entropy (8bit):7.997841077258513
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:40C7842DD01F11A87BB242C29355E722
                                                                                                                                                                                                                        SHA1:99A52DF26833E4158098A1C525DF2DD1E4E4F92C
                                                                                                                                                                                                                        SHA-256:EF4CD4F7CC34AC1B85CFD6288AF2AFA46E9F5D814F6AB9A81D6601973625C11B
                                                                                                                                                                                                                        SHA-512:B8408331379A035BF5F55F6ED69931EDC6A2ED081EE06C2919EB453FE49E4A1E2C2EBF5D3A5B044D16171B33C568D8418D778C1CE826B7991FF0DA7AA4C020B8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-ExtraLight.woff2
                                                                                                                                                                                                                        Preview:wOF2.......H....... ......................................z.`.......D..C..P..6.$..J. ..4....[d...Jl..U....h.%... ....b.S(..s..GT2..|.......c..X..?....OK =.-B!................E...;If...Bb..E@T...m....}...=D*...e.b..UK....W........Um...#.Z.&Q..5.L.P.b8..1...2..j>^D..L-.").M.m.4.rb6...ep7.!.!.K.V..Z.Rd/_o.j...j..<...*u.BY.1.......LoU'.z.j.wCH.K.C>51.3..j@153.<.......e..A...\.Br@..R..}*!.. GW...*.lT;X.vy.O.|4..B..av.A/9ekeE.=d..(_..9sgY..E...+:M.9y..\.=\&.a3.V.R.I.a...9".%1.]..-....!eG!....d%T+B..\.HR~.....T......wq!*..:x..I...R.....[}Ja..G..|.7....u.M.......}..!.$Uz.*..;...^......>).)..<..aM=v.k...K........<...p)s~.N.kT......@....Y.}.>...B.b..<..,..Hu..\..m~...B....U..0.O..L.\8R..r9SMY.o..1..ob..t].kH...$...>..M.R1{..?.q/....eq.Cc..?...|<.tH.8.LmT/...J<afl....v..>S?...u....af......W.j....?....[.}.c...w5...j_..I."...'.Cu6.$..R..kU_.,y.^...<...@....".....9.g[K...\........8.*..~.....l-.L..wMM....V+.....7qjR.......S(.{.W&#5?Gu.iS..a....F.N...Q.*.>...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):143
                                                                                                                                                                                                                        Entropy (8bit):5.079318363208902
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                                                                                        SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                                                                                        SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                                                                                        SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 38 x 37, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):421
                                                                                                                                                                                                                        Entropy (8bit):7.21400233201397
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A1AE454CA0F64E76AA01394D7FA8D4D6
                                                                                                                                                                                                                        SHA1:CDF7F4BC8BF0B20B006913DCA690C064C885508C
                                                                                                                                                                                                                        SHA-256:68E025937D12BE732405AA7D5D0B8285A8557DD8A2BB028B427075C546853DE3
                                                                                                                                                                                                                        SHA-512:9BAB67424F5AC596415C8F9C500C0C7DE8F78721ACFCEA9017DA9C4A7C48AD65319DA3FA58A24472BD257072CF9B6687F6204B8DEAE344484DF16D86DD94839B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...&...%.............gAMA......a.....sRGB........OIDATx.....0.E)!%..:...,.=....o`..(..,.........oi....`c...!.X.b.G..S}-.PJ-...H..?.sR..^..].4..sbk.jh,.$h....S..5.OF....Z..#?..+.O...b#.`..V.1...c..N...F+..9.cw.+F..c.........u...o..X.KQ..t....WLX1......i..s5K.b...Q.>p..]L....bH..b..=.oY.T..`|,.".X[.q..+&....?..I.Ab......"..@.R.9....(Rj%l>..x.48.M.M..`.]..._L......g...82.~(..b....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                        Entropy (8bit):7.171181662202615
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:483304FECAA58678C4ECB09EF87D6E83
                                                                                                                                                                                                                        SHA1:D58767BC34CCAE5CB7E8E51FD1D2FAD6ECCD5EA7
                                                                                                                                                                                                                        SHA-256:92E307A8E5A5D4EE2F2F05C5AD802A15CE21BEC7F4BEEE409EDB536B691E0E72
                                                                                                                                                                                                                        SHA-512:5AE5552BBDE8FC0F3C7FFF27268EB66249A72144826D976E0358CE9118F63072C0D86A6BBA281252CF79150B82D4EBCA77763961762AF42631B9D34C6FCF4445
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_target/79f0a008d1bafdb6a587f397af1cc484fb697398/office-to-pdf-min.png
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../%...?......0.....@.C.i3m.....s......(.A.....)H..t1..V".._...B.O.....o.A... B.b!...+I.Mk......x.s..wD...m..9f...]....c..^./.g.A.f..@.-x'eB...9RN....U.....M..@.AW......._j..........>.Yl.E.',. ....e1\.N..!v..j....p..k.....J.A;..>h0MSs.Y..&R`./..."..#22.'[..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2102)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):443683
                                                                                                                                                                                                                        Entropy (8bit):5.579871793116
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DC0DE92BC8F9ED6550BFA58B63C19FC1
                                                                                                                                                                                                                        SHA1:A08D0D1460F8E5A6EE8C0F6AB3D3BE14C31DE5B3
                                                                                                                                                                                                                        SHA-256:1E9E33F14835B6548C16E4DA570B0B6FB38EDF8AB151550E2BCBC6A924E629E6
                                                                                                                                                                                                                        SHA-512:B7E70858C30E017EEF227927844A84BE8B28D84F35071FA5208E890EE2A55B7A039C55E12B6CDE12443537C21336EF1C389F9E51BE5A55A95A740612DAB6474A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202411070101/show_ads_impl_fy2021.js
                                                                                                                                                                                                                        Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                                        Entropy (8bit):7.210600140152441
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:131ED951D682A87A9C30F7A5D11499EF
                                                                                                                                                                                                                        SHA1:FCC76E328908A2AE025C255BB935F8A0EBEBC4F5
                                                                                                                                                                                                                        SHA-256:F761D7793722EA57628CCF92B93A8A6ECA45DA9863156375EE8CE30D322DA403
                                                                                                                                                                                                                        SHA-512:0BE361ECA5E82118DF0E0F9904A40F4D2E54816039312A17BAFD9847D6E6F4EAAECDBA27989BC1F6A8D7DB00FC8646961624969673E86D2AEA07B16DD492BC03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_target/becd14d8ece81eb7ad068de22ffac2d47e47457e/merge-pdf-min.png
                                                                                                                                                                                                                        Preview:RIFFX...WEBPVP8LK.../0...w.&....0D..7.....m.W.6.CtF....$w...O..v.5...*.Q.N...$..Y.K0ISm.@..@...(..+B9...NS..........>:8{.c.._I.v..W.$..5.m.5....s...gD...m.(...3.....xX$...O.t..|F...t.1.q....9.A9..$#l....=....*.L".n..u.XK...jJE.)o..q.1d..Y..nu6.jTS.,^..?.G0.?Fd."..y......1Y..5."r...k..Z..q)...k...,..ct..7.x.>0]..,.GrG.....c...3.....s`.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                                        SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                                        SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                                        SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview://
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2446), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2446
                                                                                                                                                                                                                        Entropy (8bit):5.098127475915424
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D484CDCE2C8D35D2DF26A23E4C0E2FF5
                                                                                                                                                                                                                        SHA1:1E528A329DE307EFC0B819F35398E39F08834EFD
                                                                                                                                                                                                                        SHA-256:91E856A73ECAF0C6577CDD1757CE74DA07AFF32A14EC3EF02929713583B6D253
                                                                                                                                                                                                                        SHA-512:73C787D8D31E47302B0D94CD54625851828F46115E90FE7EA968FEC3D126E0DB69DDF6D58507E6CB753E5ADCA453D4F2CE94B3F83A71DCDE3DE2FD446BB63BE9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[318],{6318:(e,t,s)=>{s.r(t),s.d(t,{startSearchApp:()=>d});var n=s(3822),c=s(1124),i=s(8999),r=s.n(i);const a=(0,s(9152).A)(),h=(e,t)=>a.emit(e,t),o={name:"SearchInput",props:["searchUrl","redirectUrl","searchStatUrl"],directives:{clickOutside:r().directive},emits:["open-search","close-search"],data:()=>({search:"",results:[],searchInputOpen:!1,cancelToken:null,timeout:null,searchInput:null}),mounted(){this.$nextTick((()=>{var e,t;e="search",t=e=>{this.saveSearchStatistics(e)},a.on(e,t)})),this.searchInput=document.getElementById("search-input")},methods:{saveSearchStatistics:function(e){c.A.post(this.searchStatUrl,{searchString:e}).then((()=>!0))},onSearchClick:function(e){this.searchInputOpen||e.preventDefault(),this.searchInputOpen=!0,h("open-search"),this.$nextTick((()=>{this.searchInput.focus()}))},onClickOutside:function(e){"search-icon"!=e.target.id&&"search-button"!=e.target.id&&(this.s
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 26914
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7213
                                                                                                                                                                                                                        Entropy (8bit):7.970862321883287
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EA545D6FBB277E0FB79234717BAC3D57
                                                                                                                                                                                                                        SHA1:8453719FFDB17B5F03B4EE2309156C6BD560AAC6
                                                                                                                                                                                                                        SHA-256:9B6805093CF447BB2A633E159B4904F28BE851E909E2174503C864E0A4CDB0B0
                                                                                                                                                                                                                        SHA-512:D5F66996BBA640A4E261AFE5FE073DFF092C0D8D219D46F9305F34B5A3B8C949241BCAAD99A0DC81EF803C8A593C134EB4C037073E2E1C9945AECAFA7D80432C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://www.oldversion.com/windows/pdfcreator/
                                                                                                                                                                                                                        Preview:...........]Y..Ir~o`.C..;-a..x5..)k..Ziu..g4..Qd%..U.:...5..........cm.6.o.>^..`.m....o..<. .l.%................}|....G/..Q<../>...U..z.8.........>a5.........Y.UFq<9...tjN.f......A.Q7..D...Jw.H.r5......../.1.. ..V.pb...G..O...D...>........z..g.z....x.?.T._a....N.(vc.wO......{..............q..8.....r}'.F.....wdI8Gc..?...$..{....0..0.u..A.......?.~.).+...}..z..h.DH......c..8.Mr.c~.[D.."z.t...g...o..&.y.g. t.t..l(.....R..\..........s6..@...V.SG3.....\.E..?..dM.A_..%.^...sp....M.[7..9.<..}3..yZ..<.o...=..........p...0...x.............&E..#(.,j$.Tn..c.v.}m_..e...Ypy..A|....mk...R..T.(.w,.~m_.. .z.........^d..:....m.......;.K\@.3k{.....P....C!=3)..8.4.A..q.{$.S.o..aNt*%eG..}.5L{l.4..$..i.Y...1'....ZT..zZ.kQV........Q)%.Pp.=.xn.!..0.>..dbI:....Wz....t...o..Z....x...[w...'......Q.............g.....>....M.n..?..w~...9I..^..:.{82..V..w......l3...w....v&Y.....(.y....g.~....^2...b.......b.Ne...<d}l.p.^Udc......Z..V..t3....3.!.Q"@...'c.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (40532), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):40536
                                                                                                                                                                                                                        Entropy (8bit):6.07502815172509
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:16EEC57C29C6A5F7052FD0EE8BE67180
                                                                                                                                                                                                                        SHA1:5A24CAEDB911A30B52F126467C646F6EA85EC6CB
                                                                                                                                                                                                                        SHA-256:BE54795608695AD2E3945280CADA5B435424BDBB0E5A4D8E95A4599DD0362601
                                                                                                                                                                                                                        SHA-512:3CB87294AA27E69CB32D8FDD8398A7F9B3552769347C41EC76510170DAC81052E4538FFE242485E0BCBA2D4EE253F8F81D51D55389E775151B2EA616504E9DB6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-CdnshIH_VOg0ARvpuRxK9EiAtAiqXGpEaZu80MRNSqg9nxV2wiYhgodKkhBFesgtokslAOqAZ5OYZqL1ZmErxDIp2YsQA9JT5iFQSYCFvqSS4TvR40BSElk8__d5LCgR_9iK9ZrRJWVIb1n8p7Irv1eHO-TH0MWzTuC3sdA5ghW2z0WrPzIAd0aoIAF3NIi8QakRv7JEA7QSNMbcq1J_LoOyiGb41AldUv3SBpw52oiZRgdHU&cry=1&dbm_d=AKAmf-Axt-PcVdmipGEroJIY9q9n_czkcI8v6-lxoA3jyDK5xyGVVn3ApvFxJD3F1cXKycAznpGP6bipRWTdjhCd2IpgbpfYyKKz2JilUdvCe_YCUXBYnuZEcye9MzttfFAgX3V4w_bJXt8TYK4dsNDUzXc1cV_eg4AWdaFbfwbrsRALGDaJkGnVvyjR7IkDwL30WOT59UFKA8aaWlhk7dOVo-TRWWexuMX2tH-GirStjyl7goCjp0zcOkPnH14Bs_VKD9TQOX_x2nOgXgw1lI5-dScL29xmJGxWe9DP4lZIQt-R0lnfRQT7GOM1g7AsPA_QipNmZlYtHH3MWS2B0uWJ3ln9qtj8BM7c6jHxsbzZqnNJ9x5uihX6yQzQD6BKFU8zxUN5qnGZ0mD-8vODGbGdxgjDaiaLW5OfFueXRs96i8b_gAYn0uGGmxcPlboIVzIE3GAlsMow3nc_6M1WKmqeOcatAeMd9J13utx7VaWiqE7K_gjDEhe7nN-_JpB5WjjrFLM3aY9gH51P9Qf9yQhHZ731-Jc-9MGiBEo2jePESfcwzYIvNjTncE7HXUCZJXTkx-t3A2zu-D6XRsgzyQiXIRcZs3tUhFuG5jlBXH-OY3ftCVNFSsHU0EwxZ1DXU75256o62T6q4-qC_LzlEseKLr9f6Nw0sRzwz0Omq5jhwInbHBd0ZnFHOUK2ZBGuPsRsjLsc0rRJUoqU8bnPnF2A9OHh1dH8AaMZUmsZMu7TU6sQErQwKnifyGEJmElgwGF1EV9fGNmjC7xyG7j4UFIR9BEXCED6uex5JhhdHoXDOohiUntkSaVOpkf3y0K90kQomlKS78D4AYS4-30nY-m2cT1svFp0d4SDurcLsdANv_LG4JQX52-kHwklyfdlu85b0PcTi18icMwQTz-Y_iUOS-rBO1sXGQdapwGakVnrFR6iOZdlmK_PaauW9ICiEZsrBwm0gASOiXiP9bIHzDmX7SzTMDyJqsOrjUY-SnCAnfNXWd1aXw4am2Qzf_zd98l-NpRs2u8_Gu1HpEY4SJ58K41tfKJzc24LTJqjLBjeSm4emRhUDcUtjsH3xqvw4LYlAjG7Xa2HUbx6P9l-uTO23BTE0fxgr213wsB7toU5fPA5g-NoY-0K4KMLFPsYOQb3Zboleiz3rWyV38gSd0KaXYGwjE6SPEvnhdfPzJLlYylAzNgn8GY2mfJ3Vj_bniSwjW-QYppXdlw3TCV6hIp_BMjTcOuMVCy5G2jHkiY5nzCy1IqBXqjcVH4QvFR2pc2IzpaE1h4AlByms_XUd83uXX_UPal9gL1_8c3EGU4Bdpl8jWQSSiKnK-3olZyJ2RVRAuHdh_O2h5PF9perwdAGCo67CBNeF2W05KOQCe_PpwYnMtffN8OoNxctF6vCPBEWUSUCmmcvbM6r3qvgUhXDB4IqUPF4-pLYnteaR4OAG3FG4ok1JdfKdiN6ItJhMxk2aWRm4fBXAPlUdZUytFnbXLcxYNSvilngL_xtv5_HQl_0kdogSnRBQQVRHnPAmE7fuKBgJQ8YZd3qqQUz7RKjYKX-moJSwoVogm8ZfiTgE_px1w4nOD2SeY7U_77lVhQzk3EiJBx1-dNMJkq71N8ESllNeOznl2gKukV6bboBCdwCkOS6ZNz0e3QvcU4yyiCO5B39PqpZsMB7lOo2WwE7W1bxKmaTY-9vx1uhghf8owdUxY_vNACfEoWCjdpPx9Q7ir18dYL0boVTdp5xOG-mbCvO73KG2JITeRcZm_Rmz-fohaLHHU4fEyKjpdDQSdXmCQPWb4I4LlR3TFL-3K3mDZxBvNHfACib4OhR9ISSUWqCzLYq11xheo2MgiUA_RqJ87cAqejZScv_Ln0pBi6ofpyPeCuGzZckugbxFJty-Uiprrd1yjI94OC5mkpY2DHEZBxheHDgrKC9X2SEptUU35wGh45vlT6Wc1d0tb3i44zHLI3dC7fLhzRW7u2ikOgo9wQJsDvDRbqivZNT4ch7HmllhiJiIvoI0wFVtqATtDIcQ9ziQz3WMIIMfyRzCUsG9vH6F-TT6uul1MgR_41wIBGl305QP6rwldwJVcegcZ0MlmTq1v4hBKis6CpWV7Z7zyOA5rchPj2NW9j7N3IGfxHHlwTPLXIXp4tML8FTgOXm7F3H79kM9BKmhVnWuQ6iG4B4aKI3KdJn6P85vg2oxV1dsUXJxW3um1bkktK0emQp02z9rBhX0jZn3meNR8UeAl1sjDmFX2GNBF26fhbUqippZinhDI4oDhe5skqfVNyZHhTqDrMOE41KNIE1aHF8TTvSdiBL54tHotJ6mfEdHQ09kRSRZGO6x0BLqQDN9EEKKLKdBTZ7uwJQqCXu7VXijG_Mlzo8oqH3yFjDeFy_Fl_Po90uXueQzGhSSWFhqZYfjxeCmcJ1aXt5KgEKj8_k5Buk2ZXyAzHkSdcuXIUScCOBypga3ueTm5153ApK_q6aTi2skI9PKXUd9D7wZ6eLRzKekYiwz4P19ggZXHkbQD2e-bHiwY8sCcGmXqad_i6aqigZOHdOuQTPBC2Y-ssu2llQ-Lu-yA1_SUatlRB4e7WPlnlK9BSfJkTkulodUvz6zFbDlCsZYY8UDlJUZ1jNxlQJkIs_WwFllK8yJ51wEQRFRfoPEmVy5JeguLKsBx39sXUQzV95eW3gLlWc911rYPP8TyjkcsfTElHTlpmOXvqfO3JkSX8Xf6LbyPPkdk5QbblJ_tdsaGHbgSY0QxJ-Yiw4kroPIcu-Y3sSSM5fY9d4gVmOfjybIl_df9MWLblM4z3MytHitBp8XeBRWxYPevIgX0RQmxuda1qsGLRuVc8fU1GLy3ibA1FRdjQHil5Ge4x9lurpJs4JV6g2y6LN10OPX-sflIth_5_FFL4OMGEAUKNehsPIiMkKztlmJys38c-W1VuI3qAOwZE7JxAkJeUn5LHZV6TJghfZIfJPOEm7Cwmqgumd_R7GlhoCHq8XKwGdEUu_7U1QZQg0a3N92CKphIwYV5nf541QG-lmqDvKSowKuDEYwS15oJ8Jb45kIO41JvHSESlevHOyQSo7oqw4dgynb8tPMKrYZQtYgBTzhVQmpOIkBWPuh_jEVEFbfL2Dzhx8DwP-Jh15Mx_Zw01qsj6Hl8ssu1T_GI0Lvi542Qvt_reXrlUzadSt2hEN7zp0x8C2XInD8xT4DyqS3RgbEs1q0End2g7w8kP9J1bmvbalqEciG3sCqxtQEd02y0VvWIZevYz0lF2Pkjr04VMMmN6cm8D1D6Cpf28wWkHO-uBGjEog7KulpT76vh1lqzHeNl4PamdgIaAKmQR6TmOVf8wOvFNIgsqJTxqFuZ7rHGKJFmLo79pWmRSv83J2QwIUmO4HqVbc7UL2i5o8zXe34nWrOdcrAbfD6zbSxBmilzcUGx4jNpQA-2je6hnmN-t8f9RQ_X_BxRHL2oZKSVerOvWO73TUyOv7aHeinBs07Izj6_ec9vHfbxvAScDTbhEw4UeC6QiHd5jOfAZd4-66JZNp4Hrdvh_Ve5GxapGj11fc-SNCYBgbu2VrLHYxZUF4CBJIIhMd7D4w3a8lyo59mVenfSCmWxzav0fAZfJKlLIjZNERVmSps8uJBryKdetOnbHJbiaxPqLApldg7eNTDeIUbG670Sm_0VsUveSwiCX85wNWKktdmnNxf66I2iPuCIS-oaFgP1otEZw6O7SkbvLg0m2TuzIzP5nWuPcoKKoEzBWqtpt3AIXaMG5_7fMR0ezznPb8dDW6oB8OzjOar2CTtYlnzO60W06YP1aF24dVupBThjUoRzUjaojqWIMhEJlNgz9nW_ph72824OamExxNQNL6MlF4pDVl4dCCIQAimBqW59cLcLvZbUFN03IK1ZA&cid=CAQSPACa7L7dW9eWERBlhp6Xap-K4LaOQnT_3Gr5XsbGI-jalA4iKYhiZLVKa-z_WaYkD_9TCYzAeRfwU-KKaxgB&dv3_ver=m202410070101&nel=1&rfl=http%3A%2F%2Fwww.oldversion.com%2F&ds=l&xdt=1&iif=1&cor=17391654268593280000&adk=2515327513&idt=1519&cac=0&dtd=26
                                                                                                                                                                                                                        Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:24px;right:0px;top:0px;position:absolute;width:15px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:15px;white-space:nowrap;}.abgc .il-wrap.exp{border-bottom-left-radius:5px;}.abgc .il-text,.abgc .il-icon{display:inline-block;}.abgc .il-text{padding-right:1px;padding-left:5px;height:15px;width:55px;}.abgc .il-icon{height:15px;width:15px;}.abgc .il-text svg{fill:#000000;}.abgc .il-icon svg{fill:#00aecd}\x3c/style\
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):84799
                                                                                                                                                                                                                        Entropy (8bit):5.281616081936075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:83516CB36BBA59046B931D3496C56B0C
                                                                                                                                                                                                                        SHA1:0578C042C14E2633EB2DF718A761B52C195B968E
                                                                                                                                                                                                                        SHA-256:CB60114D01E18846FC0570EF5B0C637FF1CF5F96B3CEA88DD7A7A56BC587D726
                                                                                                                                                                                                                        SHA-512:2BDCC8607FE99794CC3BBAEC81699FBD4B695958E88622A75D27EC5277968AABB00C85FBE0C0A15640B76F39BA1B19DF13575D6C03A49C1B8BD23BA30C44BD40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                                                                                                                        Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.927355969131512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3D251107CAB80A4D4FA9C13549E9E6F9
                                                                                                                                                                                                                        SHA1:5DFDE17EC9F0E884CF86730DCB510BEC87DD934C
                                                                                                                                                                                                                        SHA-256:EF12719F98BF5F4B1631112482E65664F5B798383ACBCA770F71C7960FD9031C
                                                                                                                                                                                                                        SHA-512:3B1F79D940847A63AD3DA21C2D2DE6C823DF5CA30B0E26CA1A0798AF9A86FE26AC3F672211830E58F73807C4D01CAA57A0FE131EF668E56AEC28C26B58EE40C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://avqgate.avanquest.com/api/visitor/
                                                                                                                                                                                                                        Preview:window.jTrackingVisitorCheckCallback && window.jTrackingVisitorCheckCallback('8f0a8cb6-9aec-4ec3-82d2-ddfe4af761d0')
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33713), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):33713
                                                                                                                                                                                                                        Entropy (8bit):5.33009318736392
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F276888E76413864EB180D0CA0CD13CB
                                                                                                                                                                                                                        SHA1:0968B3D7CB03CC4F73B474400C4ECD0867272A39
                                                                                                                                                                                                                        SHA-256:E949BC7B7D0532FCF9A941E60CD17E2A351DCDF26A441BB17BB587C696732737
                                                                                                                                                                                                                        SHA-512:0F07C9F2CB9C834F0F610B8A4F2AADA958D2C0A9396C459715D7009CD15AEF25477ECC1F686803DF92521CA56F42E8411D2157B1165FB4E87B0D790446721CD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/287.96ca3044.js
                                                                                                                                                                                                                        Preview:(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[287],{8999:function(e){var t,n,r,o,i,s,a,c;e.exports=(t="__v-click-outside",n="undefined"!=typeof window,r="undefined"!=typeof navigator,o=n&&("ontouchstart"in window||r&&navigator.msMaxTouchPoints>0)?["touchstart"]:["click"],i=function(e){var t=e.event,n=e.handler;(0,e.middleware)(t)&&n(t)},s=function(e,n){var r=function(e){var t="function"==typeof e;if(!t&&"object"!=typeof e)throw new Error("v-click-outside: Binding value must be a function or an object");return{handler:t?e:e.handler,middleware:e.middleware||function(e){return e},events:e.events||o,isActive:!(!1===e.isActive),detectIframe:!(!1===e.detectIframe),capture:Boolean(e.capture)}}(n.value),s=r.handler,a=r.middleware,c=r.detectIframe,u=r.capture;if(r.isActive){if(e[t]=r.events.map((function(t){return{event:t,srcTarget:document.documentElement,handler:function(t){return function(e){var t=e.el,n=e.event,r=e.handler,o=e.middleware,s=n.path||n.compos
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (29689)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):33847
                                                                                                                                                                                                                        Entropy (8bit):5.322382507770696
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E29E65DB7BF0A096587728E1FAACFD9C
                                                                                                                                                                                                                        SHA1:633E2049BBF1AED94736784E83106BB4CA366763
                                                                                                                                                                                                                        SHA-256:320F88C7A9672864D92D9369CDE081BA7C6E9A27CD0592755B011BE432373882
                                                                                                                                                                                                                        SHA-512:A281CA95E03CCD4730FE9053D348135C1F6C83A3F4A9E80C1D68A7274A10EEC5B19E34E20176F64243D80EC9F94A034C54AAE76DD8D7FC08A90714977E18C8BB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://platform.twitter.com/widgets/tweet_button.2f70fb173b9000da126c79afe2098f02.en.html
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html data-scribe="page:button">.<head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="//twitter.com">. <title>Twitter Tweet Button</title>. <base target="_blank">. <style type="text/css">html{margin:0;padding:0;font:normal normal normal 12px/18px 'Helvetica Neue',Arial,sans-serif;color:#333;-webkit-user-select:none;-ms-user-select:none;-moz-user-select:none;user-select:none}body{margin:0;padding:0;background:0 0}a{outline:0;text-decoration:none}body.rtl{direction:rtl}#widget{display:inline-block;white-space:nowrap;overflow:hidden;text-align:left}#count,.btn,.btn .label,.btn-o,.count-o{display:inline-block;vertical-align:top;zoom:1}.btn-o{max-width:100%}.btn{position:relative;height:20px;box-sizing:border-box;padding:1px 12px 1px 12px;background-color:#000;color:#fff;border-radius:9999px;font-weight:500;cursor:pointer}.rtl .btn{padding:1px 12px 1px 12px}.btn:active,.btn:focus,.btn:hover{background-color:#333}.btn:active{box-shadow:inset 0 3px 5px rgba(0,0,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):626
                                                                                                                                                                                                                        Entropy (8bit):7.511431396587147
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2324808CD54E80BA19A94F50E46AAF28
                                                                                                                                                                                                                        SHA1:CEEF4F98646C04DDEC9EDF1BF6657B782727B89E
                                                                                                                                                                                                                        SHA-256:AEE13699AE49012D9D55FB4A9AB81A1B083690DBBAAFB7091ACA144DB062CA1B
                                                                                                                                                                                                                        SHA-512:A59D3541F2F12357AAA26114AC814DCBF59EDCB8F050A6BD2E8FFA21267C0C702181140C3A67EFFE1552BDC5B935555CD84F10D1250493F10FB8BD73DAFC4276
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d....)IDATX..=o.P...[1$[.....p$$.-u .C... .Z6Xh<..k....c......V..-....o....pLm..i..+Y..k.<..+.[.#.A.....[.u.l.`[.M.HHLh.........6.@.A....)...w.a....D...A.e..k.:..!.$.$D.d~..H,C,..".`...+.k.mp...h.bo........:..'.%..)kU.P<@\...&...g3...w.......n/H..w...4..R... D....wk.sY....V.g...L&...7.....l.y.|.^...1..b!D.o.c.(i/.>BTP.k=..]I.X...X......]Z.M.q...G....*.....{.....~E.2...E..$....x......./.M.{9..v...z......./.....c..s...B.!.]..D.i_F....i..>.^:?..q.t...f..x...0.K..Sz.......&...\.....Q.I.j....%-.b.Z......X.z....H.....yZ..d...:......IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 104220, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):104220
                                                                                                                                                                                                                        Entropy (8bit):7.997332573939631
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:37EAD458A1A27AF6B5EABAAB92C3046A
                                                                                                                                                                                                                        SHA1:C5A8F1049843A3D8819D66BCF2593D5E3CC3F328
                                                                                                                                                                                                                        SHA-256:FF1C26C798310103EB6A3E6810D96B53358E82FB220B028173671290EEFD0D1B
                                                                                                                                                                                                                        SHA-512:201EB6BD9F436956A43E067842A1385420E479952FBAAA1891460FBD101AA9AED5EDF518F14ED91D889A5BAA4B99084275A07617244015B366B13CA11412E2A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Light.woff2
                                                                                                                                                                                                                        Preview:wOF2..................................................D...z.`.......@..7..P..6.$..J. .......[. ..._.{^k..J.C.\..."..m...qp....P*..w...........d[.ji._..Nn.p.s....:s.................7...OB.BB... ...=k...WP#a...Y....Y..9Ya......~W7....e.XgW.......2....l..7u.L-.#.r....-ruIuE.`.XO.D..T.*3.I.Z.&:...u.........w.3Z..}...]...sO....}.d.C..8".pI..'m....\.q..rx..a/'.Q..s.bv..Cm..MU.q.N=.$.Q[K..&.ZL.4.A7Y....x..L.O...E..N.P.j.V(..2/.<......B..Y...t-^..a..`..T..J8....u...O|.......h[l..Y...,^.G..GX.......&mw.G8.m.....?mzj..........-.@.1...i_c4Z..RpQc;....V/5c...A..UR.TC..x..N.3M...*.V'1I.za6..AL.......s...F..P.A....<7...v.w..v(.;T..8R...0.K.c..&H.ZnV..D.....>..F.....L..K...}..lX...8.I[.+D.O...0..O.r.S/...E9...9.L.a...Az.=.F.?.Q..."f...q..T...W.B...<G..Qc..r.....p.3Q..2HJ./..GJ...Y......../A..U2.Bo ....3.b...._!.SxP...2.&.s;....x...A]O.=.Q.b,.a....RbPWx.LL....'.....U].-.......~...........K3n.C0.....=..6%_+x.7.T~)..$+\......C@..t..1I..(....../.LF.4/..A".
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 300 x 17
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):7.671971793258577
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C81A8FBCCDBCCC73F873C379B07C746A
                                                                                                                                                                                                                        SHA1:045AF9D15BF2F5E8130121CB228A053B1100059B
                                                                                                                                                                                                                        SHA-256:C2E46E5DC27C5954FA1590B615E28B789BB009398F23E7948491C8AD0117F994
                                                                                                                                                                                                                        SHA-512:C20E99803A94CE66E8DB1995FD278BE547B4CB1668C30964F92FAF8A36EAE1A5F4FBC976C798642D50B14DC3AEACE463558D596DB477136B7AB5D74CC9DC1D26
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a,...........o...%.]...i..;.~..b..Y..~..h..f..............8..!...m..e..o,.|>.........c. .......R..q......J..R.......].Z...X..a..\.....0..5.`..N.@.........=....<.c....|.....e..P..u.......%.`....9......{>.{...;.\.....D.t..n....P.R.......g.}..r......f..U.........2.P..4.......H.i).E...$...............k..j..P...%.^...i..;.~..b..Z...!....t...2..5..8.N..f.!.......,....,................................ss...................................t....................................}.}:i-FM.......................'....l<..r$....#J.H....3j.... C..I...=(S..r"...O\xII...8s.....@...J...:..X.....6.d.R....X.j....`...C...h.]...p...K.nYA.$...C..7....A.....+^....#K.L....3k..X..+.B+.q.....dh .d..c.M;v..s..........N.....+?....B?..yS....3X..........O.......y.....N.p9..E............!....h...&....6....F(.......bh.....C.j..A.#l..(...,...0.(.4.h.8..b.<...@....v.i..c.1...b....j....TVi.Xf..\v..`.).d.if.C...l" ..p....+.@.....C......*.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x600, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):158626
                                                                                                                                                                                                                        Entropy (8bit):7.919395154709197
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AD0B1F9A9A48F2D7AD4651345A022875
                                                                                                                                                                                                                        SHA1:1645083F9EDB043ABB337A2DFEABDC52F9A523BC
                                                                                                                                                                                                                        SHA-256:5B6092DE04F7FE5B7F8016150275566ABDCDAEECDC3D7506408A75E3DF78FAFE
                                                                                                                                                                                                                        SHA-512:834DFDDCE1CB25242C7F7712AB573B2B283792A7C1813A5961413D59CEC2C165F90665DFF3CE2E7009F659D91961D0137830B19EDE29FB7C1588250309D8E9AA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................X.,...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(................"~..~$.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6936)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7047
                                                                                                                                                                                                                        Entropy (8bit):5.380460505925194
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:69B91DCF08E47875FA4925BC5DB2857E
                                                                                                                                                                                                                        SHA1:F02529C41EB9B01344FCB080FDE15A96F229F90A
                                                                                                                                                                                                                        SHA-256:A0E5CCA7823750AD9D1C48495C433AEBE8E5A4E3BD9DC078CF7660131AD5B3DA
                                                                                                                                                                                                                        SHA-512:5E6D4EE5E3DBCCB4BE7F66470419C6E3B822BC59599A5D723C13E43A9DFFA5AECC5B5D7411B5B0B902DB55E824430B7818E8BB46960425CBAAE94A3D5F803689
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1311/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:377D257F2D2E294916143C069141C1C5
                                                                                                                                                                                                                        SHA1:B7CAE69682CF31DD670B65088DB8395ACDA6ED3E
                                                                                                                                                                                                                        SHA-256:AC8778041FDB7F2E08CEB574C9A766247EA26F1A7D90FA854C4EFCF4B361A957
                                                                                                                                                                                                                        SHA-512:01211111688DC2007519FF56603FBE345D057337B911C829AAEE97B8D02E7D885E7A2C2D51730F54A04AEBC1821897C8041F15E216F1C973ED313087FA91A3FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 12896, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12896
                                                                                                                                                                                                                        Entropy (8bit):7.981565944177394
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:47ADF1610F40EC74B72068C5A111D3AD
                                                                                                                                                                                                                        SHA1:4B62442240CA72C2548DBCFA9BADC0CA206D7947
                                                                                                                                                                                                                        SHA-256:D5D2945F49FC861AB7092BBD5BEF93DA3B0F6B6E91A2E1B7711D778BC7A57BAC
                                                                                                                                                                                                                        SHA-512:C2FE22B44F8712889DDDDBBB7B56333DDD8D8274D19582BB1A7B2539EB524D689F0DB6F17038FD18CAADC905DC47FC028E0974B0FE5A16098AA0369B2DDAE05A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://storage.googleapis.com/iadx_storage/assets/fonts/montserrat-v25-latin-800.woff2
                                                                                                                                                                                                                        Preview:wOF2......2`......|\..1..........................v..H....`?STATD........8.J..@..6.$..|. ..2. ....kE.b.8...>..R..#...........*2....."....m..E.M&&.r:.G...{..f._.C.....T..7`..&5.U. ....=(.Caq..vGh.\...c...?Q.....R.......#...."..@..]...!H...Z.P..f.uZ.FU>.TD...R*FM....wk.g.J.T..P:D@i.P1.0.^|e.....[.T.F...K...W..V...a.t.d....H.k..'8....e\....=.C.h.....L^...SSv....{...q.,.....cA{..;.2tIW&........."i....NS u.%....S_.p.).........M..lE..,y.+......Vn....6(..H@.......0..,.....e...7Z..T......\Q>.2p<*...R........X.$D.....%$.P....w...r...a..R^...#x)......Bjz...7W...seu7}....?...L.._..l8.q.....|....&,].[...)....y.o?-.X.9g.....V..H.`O..nO._..u._.TEUUMDDD.n@...8.>..&.M.Qp..r.L..............IU..P.i..i1.......Z@-.o}3.vH..E&........m..9....*0?.....).. "..4.....o.@..)...0 ...g.....'l.....%...H....*.C.(&...5@vi......`..u.pj]}...wt.?.W.....Y..`.e8tPT.C9.<..b;M..?(..D).U...Q.....CJ..b0wTU..[.\SpB..+iIj..{d;.F..N.x.k.cV...u8y)$D.Hd^...<.V.W...WS...5..e,......A>.~.......6.....R$
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1302)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):158787
                                                                                                                                                                                                                        Entropy (8bit):5.4973889693104
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0BED3AE90EF352515598D9841E3E8646
                                                                                                                                                                                                                        SHA1:CE5D5C191D849FC73956945ED2A46D8D48EC8CB1
                                                                                                                                                                                                                        SHA-256:54CCFCC9FC6EF004A9AB606B1E4517C8B900573FFADD35F9A3BA2DD1FD6E9AD7
                                                                                                                                                                                                                        SHA-512:FE183E782C4FE97A5858B4C804697C5E5CC9EE51672147619C78BFC2E7673FC836B02655983E7475E2CAF724C5E76423A8896BBCE549ACFD6D76247E3BDE9A82
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16310), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16310
                                                                                                                                                                                                                        Entropy (8bit):5.303762565505288
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5C216BF7B4290B9F95DCC74A84D6CBC5
                                                                                                                                                                                                                        SHA1:3E2F51641780CD5795A1BF7438778CD44914CF09
                                                                                                                                                                                                                        SHA-256:B5A568E97BAE207FF4DAFAD0A193A241ADB8E65A4DB758645E2E486ED741D1D6
                                                                                                                                                                                                                        SHA-512:0D8CE37DC7B5C05E4D0962FF5B2A21DC6E1B9EC6B0EDC0F8ABFB4FD5D64F399E0F828CB0EBB0314C8EBF6F0622D060B1AFBAF4EAE8D6380AA436F99C5DD9B52B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/main.6e371441.js
                                                                                                                                                                                                                        Preview:(()=>{var e,t,n,a,o,i={1227:()=>{document.addEventListener("DOMContentLoaded",(e=>{document.getElementById("table-of-contents")&&document.addEventListener("click",(function(){"toc-item"==window.event.target.className&&(document.querySelectorAll("a").forEach((e=>{e.classList.remove("active"),e.parentElement.style.color="#404040"})),window.event.target.classList.toggle("active"),window.event.target.parentElement.style.color="#39A1D4")}))}))},2945:(e,t,n)=>{"use strict";function a(e){const t=document.cookie.split(`; ${e}=`);if(2===t.length)return t.pop().split(";").shift()}const o=()=>document.location.href.split("?",2).pop().replace("?","").split("&").map((e=>e.split("=")));document.addEventListener("DOMContentLoaded",(function(){if(document.forms.length>=1&&document.location.href.includes("?")){const e=e=>e.split("_").map((e=>e.includes("pdfc")?e.replace("pdfc","PDFC"):e.charAt(0).toUpperCase()+e.slice(1))).join(" ");if(o())for(let t=0;t<document.forms.length;t++){let n=document.forms.i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):294745
                                                                                                                                                                                                                        Entropy (8bit):5.562931988479738
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5BDCDA55E3A5B69A4A4066F5E08688F7
                                                                                                                                                                                                                        SHA1:38F6BA385C7ED615100590AB230514F185D966F8
                                                                                                                                                                                                                        SHA-256:679EA2EA2832E30A958331BBF21691B3FF8238810FD42790B70A2A17F98975E3
                                                                                                                                                                                                                        SHA-512:993F7B6E55DDD81B28F4714021E7494BE952DDC189C0E4D95E75C49DEACDE3F00641D7226036107198391707B1BA21E5E68B88D592173A5077B56A971E7DB5A7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-1033736748&l=dataLayer&cx=c&gtm=45He4b70v831857800za200
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-1033736748","tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-16654189320","tag_id":16},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-16654189320","tag_id":17},{"f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1047
                                                                                                                                                                                                                        Entropy (8bit):7.750973314647559
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FF06563CFBD01A5895D47F42C7ED9413
                                                                                                                                                                                                                        SHA1:E5BC4983D2A3A182F7A8A898880924EDDA1CDD6C
                                                                                                                                                                                                                        SHA-256:E392A41563D6109C7ED2E9BBFFF01A3F69D0442E8C83E701FB16ED74E1E9B9C9
                                                                                                                                                                                                                        SHA-512:9B44C8BB1C8494A15BFBE2C9CD63DAA22D48A3703E8D569E101B931A6B1A732DBA405E5C2965348C3BD050CEAAB9036D370AEC3962B8D7D64027DB890474D925
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx...k.U..7.6.u.`...n..j..Q+*.2...[Q..].z.-...Z..T,......4Y.Zl YE.K*..h.6S/_...A.....?.....lwg....awgf..<...9'...e..e.|`....QH..v\D'..W..../ym.......K#ov$p...y......K......;j...p.n.]..D."..y....y*.7..~........=W7k.*....`..VW..`-|s#.oM...u.....X...!.L.l...........bu......,...-z>z%.\....ow@....f,..}....CW..j8...>.cJ.O.N...Y.....z8..g..+../@....f....%}>...k./..N.X..W..ck..X..a.f`WT.3....$..)..2...`.!...~{I.o..).A..W$..x..b..G&...1K.....j.j.mR.$.K......'...sO.X..v.L..*..uau6L!p).e.s@.~z3|........>%.......-.Y..V..:...ku....H.'.w.L.?....+.....]....oQ....%zW...6......d.x.Z...g.......z..*9.(....W.W..$.....f..G....n.-....U/.H..Z0....S.x.J............;..H......!T.5..IL.........}.B..p..jg{... b....|...<...{..2..W.T7.ZS.tH.SV.#T..d....7..Go/..*w...3.A.M.R...^.....yx}..|.}m..l...U.r.(..*.;..*.]..R=$...........+..2..n%.....o.U..U...0.K.u\...k.!.w.T/../.4.'t...j.o...G..}.q.5.....#X..m.,.h..U.74.w.v...Vy0.N.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (63501)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):111916
                                                                                                                                                                                                                        Entropy (8bit):6.091870416047292
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:52482E2C500BEA5FE0B731C8C6A7469A
                                                                                                                                                                                                                        SHA1:CB6F04C5CA75D72CB7F44B34F4680C1608A2A293
                                                                                                                                                                                                                        SHA-256:E2E710472ABDEAD7B71C2AB0B017B6ADF063491DC50ECE41362974A99DD9DF12
                                                                                                                                                                                                                        SHA-512:DBA573352F83E6877910E118D1044261B348B3708143D489AB3CB6765EB4B7DE490237D411E4569D78F00EBCB7E2E8846ADDDF0766662E0D629FF3D4D8CA9CAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5954470155829380&output=html&h=90&slotname=4563099941&adk=2000068808&adf=1284188006&pi=t.ma~as.4563099941&w=728&lmt=1731509490&url=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator-1-6-2&wgl=1&dt=1731509490298&bpp=31&bdt=60&idt=74&shv=r20241107&mjsv=m202411070101&ptt=5&saldr=sd&abxe=1&cookie_enabled=1&eoidce=1&prev_slotnames=4059508324&correlator=5825690298268&frm=20&pv=1&u_tz=-300&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088770%2C95343681%2C95344188%2C95345967&oid=2&pvsid=4477123155393654&tmod=2129253810&uas=0&nvt=1&ref=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator%2F&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CnEr%7C&abl=CS&pfx=0&fu=32768&bc=23&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=88
                                                                                                                                                                                                                        Preview:<!doctype html><html><head><script>var jscVersion = 'r20241107';</script><script>var google_casm=[];</script><style>a { color: #000000 }.img_ad:hover {-webkit-filter: brightness(120%)}</style><script></script><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241107" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function F(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}retur
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x68, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):325
                                                                                                                                                                                                                        Entropy (8bit):4.19753015950049
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:58308507C525325F5C3EDA77487F3AB1
                                                                                                                                                                                                                        SHA1:350159D00F4E7F1970D9282B398071B48367B5FB
                                                                                                                                                                                                                        SHA-256:68A5D75D705FEB5F3CBE9D21F49B44A729AB3D8677C24DD22BE8CF2B375EE5C4
                                                                                                                                                                                                                        SHA-512:021A7A5C3FBEE2E35A034673066DEA193795C4A9BDEF6ED7AA398091C45A407E69DBCC568BD7DFBA5EC218B7BE883FA8417D01C601AFD2225911D9CF14B280B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/boxes/box1-bg.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......K......Adobe.d.................................................................................................................................................D...............P.........................................................a.!..............................?..z....@.......].z...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15744
                                                                                                                                                                                                                        Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                        SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                        SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                        SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://storage.googleapis.com/iadx_storage/assets/fonts/roboto-v30-latin-regular.woff2
                                                                                                                                                                                                                        Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3231)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3232
                                                                                                                                                                                                                        Entropy (8bit):5.158728107598255
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:73360DA19C9E7734C5178640882388FB
                                                                                                                                                                                                                        SHA1:5F576C09D087F2CB7DD11AAD316D8E63164328BC
                                                                                                                                                                                                                        SHA-256:D508A6B1BD3B03E69F71BAC5312C4E571A349BA1D8AE8D30FF1E0D3FE6680F88
                                                                                                                                                                                                                        SHA-512:6CF87FD410C8798A1AB398D58036D29C2CA12050446D893C771B5293F741AB2FEB0B745B54AFFED0F4DF7C9BEDC20938BBFC0B67DD47ABC91F487FE00628FAB7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Search/Styles/search.css
                                                                                                                                                                                                                        Preview::root{--animate-duration: 1s;--animate-delay: 1s;--animate-repeat: 1}:root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #e83e8c;--red: #dc3545;--orange: #fd7e14;--yellow: #ffc107;--green: #28a745;--teal: #20c997;--cyan: #17a2b8;--white: #fff;--gray: #6c757d;--gray-dark: #343a40;--primary: #da2126;--secondary: #6c757d;--success: #06c668;--info: #316489;--warning: #ffc107;--danger: #dc3545;--light: #f8f9fa;--dark: #343a40;--lightgrey: #f7f7f7;--middlegrey: #a8a3a3;--darkergrey: #5e5e5e;--darkgrey: #333333;--fruitred: #ff605d;--red: #da2126;--lightblue: #6495ed;--darkblue: #316489;--gold: #dfbd70;--darkgold: #ab8e53;--yellow: #edbc64;--green: #06c668;--orange: #e78e43;--avq-blue: #39a1d4;--breakpoint-xs: 0;--breakpoint-sm: 576px;--breakpoint-md: 768px;--breakpoint-lg: 992px;--breakpoint-xl: 1200px;--font-family-sans-serif: "Inter", sans-serif;--font-family-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace}.search-wrapper{min-wid
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 46
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                        Entropy (8bit):4.994768005036592
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5EF670CE6D03308D03432F199FF4290F
                                                                                                                                                                                                                        SHA1:65107C9799CAA66D0B60C2622E4F70CE2A28EC17
                                                                                                                                                                                                                        SHA-256:56F56BE3CB858EC045C3C42A808FB743A5A16AD89A10F9C6EE58F3376E9944C3
                                                                                                                                                                                                                        SHA-512:1A88C9F52097DA3F356CD417F52543569C7F2FAB6BB7B4070E34F92F7F1DD3A61A0E9F005238B75BEF0D2B4F801284EEBFDC052A270D5C14F772270BFC179FAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUS
                                                                                                                                                                                                                        Preview:............r.KO-.....V*.I,)-V.R...../.S.Q*-N-.L..).jZ..V..y....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 31 x 31
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2608
                                                                                                                                                                                                                        Entropy (8bit):7.212558742538955
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:394BAFC3CC4DFB3A0EE48C1F54669539
                                                                                                                                                                                                                        SHA1:5640EA4D0EBA1C390F587EC69463C9A5196B7FA2
                                                                                                                                                                                                                        SHA-256:EB7CFD3D959B2E09C170F532E29F8B825F9BC770B2279FDE58E595617753E244
                                                                                                                                                                                                                        SHA-512:A2B86BFEBA74FEAE3247C1C53BBC4C4D922936BC099FA8D8487B20AD0B699EC5D279A94F972BA478000CBF4053BA08FFBB2CA5BA82EE01B680F5033B148BBD69
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a................................................................666&&&PPP...ppp...VVV...hhhFFF......HHH222..........................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,...........@.pH......b.$..tx@$.W@e..8>S...-k.\.'<\0.f4..`...../..yXg{.w.Q.o..X.........h...Dd....a....e.Ty..vky.BVe..vC..p..y..C.yFp..Q.pGpP.C.pHp..pIp....pJ......e......X.......e.....p...X....%.ia6....'_S$.jt...EY.<..M..z..h..*AY. ....I8..q...J6c.....N..8/...f...s......!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....f.!.Q.mx[.........[... .Dbd...j..x....B..iti...BV[..tC.......f..C.....c..C...gc..D....c.......c.......[...cL...cM...cN..[O...fPba..lB.-.N.....!..t....."..`Q...$}..`.........b..J,{.q.G.....V.....x.I....:A..!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....fusD.mx[.........[e.iCbd...j...X.T..jif^.V[..tC..[...f..C.fFc..Q.[Gc..D.cHc...cIc..B.cJ..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.92873500677494
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:214AD49C486562240F3B67278D640726
                                                                                                                                                                                                                        SHA1:CE003C63BDCFC2C85FB2D601F33282BAD04DE388
                                                                                                                                                                                                                        SHA-256:AC60CF449F41326153BB78C72C0D4F184602B4DFBCC7D58F6461F071F9EAFB2C
                                                                                                                                                                                                                        SHA-512:561F230D767FDBF8E7274709D97110AE4CA8F6502C25D84518EE9FBE1BB9DC157096994DB5A650C45E1F6526018221C3A8F1902E8B7549CB4E60B14FDD33EDC8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"pixels":{"ADWORDS":[{"pixelId":"1033736748","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):223062
                                                                                                                                                                                                                        Entropy (8bit):5.452911956265211
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E6B82587A9A6050BE0CA27988C7CF08B
                                                                                                                                                                                                                        SHA1:AB9C502F0443A49A132CD928D07F899C26FB41D7
                                                                                                                                                                                                                        SHA-256:D7B83276CAC014E9A692DB696951CB6B41DEB98482E003FDB7A6C84AF9716AED
                                                                                                                                                                                                                        SHA-512:3CFBEDDA8E03CD7C5A126CFF0368B0611534CA7B9F175F9F5404C941EF88FBF3CFF4A1C68FD021CBB8FC8E0855374F35C251FF5B2525D1277C67451BC06BAE1B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Kg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Kg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2999)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7011
                                                                                                                                                                                                                        Entropy (8bit):5.165870480334129
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E4AE30101C187AF33FBC3AEA931BF75A
                                                                                                                                                                                                                        SHA1:6AA2AC218B07B7FE36019FE3DB7ABA8868348D96
                                                                                                                                                                                                                        SHA-256:23C38DF18FCD56B54876C177E8451974A6203057D9385A2038FE8C46B6FA6E40
                                                                                                                                                                                                                        SHA-512:8CD7294E1405CBECDA9AC979B2399F4E78315189641D9A842F6E145830A8BFD2554D791EFB9BF6E89E5B9D964383AABB07E044CD3C7FF5E9C9A00D1FC40FD1A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://disqus.com/embed/comments/?base=default&f=oldversion&t_i=windows%2Fpdfcreator&t_u=http%3A%2F%2Fwww.oldversion.com%2Fwindows%2Fpdfcreator%2F&t_d=Download%20Old%20Versions%20of%20PDFCreator%20for%20Windows%20-%20OldVersion.com&t_t=Download%20Old%20Versions%20of%20PDFCreator%20for%20Windows%20-%20OldVersion.com&s_o=default
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.. [if IE 8]><html lang="en" dir="ltr" class="ie8"><![endif]-->. [if IE 9]><html lang="en" dir="ltr" class="ie9"><![endif]-->. [if gt IE 9]> ><html lang="en" dir="ltr"> <![endif]-->..<head>. <title>Disqus Comments</title>.. . <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <style>. .alert--warning {. border-radius: 3px;. padding: 10px 15px;. margin-bottom: 10px;. background-color: #FFE070;. color: #A47703;. }.. .alert--warning a,. .alert--warning a:hover,. .alert--warning strong {. color: #A47703;. font-weight: bold;. }.. .alert--error p,. .alert--warning p {. margin-top: 5px;. margin-bottom: 5px;. }. . </style>. . <style>. . html {.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1302)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):60718
                                                                                                                                                                                                                        Entropy (8bit):5.540703791948834
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1D4CB29476060A1B3681FDB681200B11
                                                                                                                                                                                                                        SHA1:D541F88BF8D4FD98B9E0E723E050C47D4D32C18A
                                                                                                                                                                                                                        SHA-256:5930E64B0CBF1DC5922F65060422FCF822870AC69439450EE3CB134365A51A82
                                                                                                                                                                                                                        SHA-512:85575C3656C8E0D70CBCDF76194E37DBE3F7BD4535221A8F51FB6B51266FD682809FA86BC556C27D127F713A6FF75290AE1FBDCD8E589211E1685F82B99D93CD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=rpc,shindig_random/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_0?le=scs"
                                                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 262x35, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15858
                                                                                                                                                                                                                        Entropy (8bit):7.963041396875126
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8F894BA9867E39824DBBF6EC3AE04FE9
                                                                                                                                                                                                                        SHA1:D3DBBCDF90784C09947757AFFAAC966F2E3CD137
                                                                                                                                                                                                                        SHA-256:4B2AB45AA74F50D5F4C07C9EFA1DE2ECE8A1586BA8F441A27CA8E6B8EA720F02
                                                                                                                                                                                                                        SHA-512:86E8ABE765BE899D59128140F84A319837FAB734709E1F83D7BFCC9E7A20AE703597617E59DA0ED802D1F7A3EA17B53C0B804F24B077E142C6273CE8F2ACF918
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/footer/logo.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................#.......................................................................................................!#$..1"%&2A'46QR3D5.v.7w8........................!...1.AQ"2a#..q.34..B..R$r...s.b.CS.Dt5............?..}...k.0.^%+.sn].2......v..&......|...A..f......NW.?5....n.6.....x.).KO.....,.../...Wvm.wV.....P..... .O...P..,..T..M..&.w...=..+n.....)U....;:..!.X.US.i...PT~.........U.k.E..>.....g,.......3.....t.....PJ..9........5g.G6.x....J!.i.$*(...8.f"L..Q.[.....%Ac.....p.Ws..v...r.\.....w.......R..........j\..x4..j.i9..HL..w.<c..=[...x..#,..9r.Q.N... Y...z.U\8Cq.a7.>;&r..q..O.w..!p.h{..,.....sl.e...Ko..6...I9.I...........q........*....H.?.W.$].*.QEWt..r.....8.....?.].sg"....v3Y..<.....c.1.m..v......&6.z.$)8..w.I..x.....H.h.<J.s..V..3@...A.C.."..p.....01.x.c.{..2.lm..2.T..+.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3083)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15998
                                                                                                                                                                                                                        Entropy (8bit):5.496900172766821
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FD9C9E1850992C76676C351FB57F2D81
                                                                                                                                                                                                                        SHA1:76B886AA100C3D240EF5388FB35F469A2013C769
                                                                                                                                                                                                                        SHA-256:43B052335621757C1FB5F47847F9366E16C120192C4C45998D886154CDD515E0
                                                                                                                                                                                                                        SHA-512:78F06A9CDD08F7F7C9E94ADB2E54796A08EB67F8A12FE513064B5C78693B6CD7A4DC58C8BC538886C2721D8E668A0096F3D1DDB21899BD8215A24F093A6E0CCB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;var q,r;a:{for(var ea=["CLOSURE_FLAGS"],t=m,u=0;u<ea.length;u++)if(t=t[ea[u]],t==null){r=null;break a}r=t}var fa=r&&r[610401301];q=fa!=null?fa:!1;var y;const ha=m.navigator;y=ha?ha.userAgentData||null:null;function z(a){return q?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):277540
                                                                                                                                                                                                                        Entropy (8bit):5.58207755069952
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FB676B1530643245CFA474DE91D5DF83
                                                                                                                                                                                                                        SHA1:436A5B2D5F7408BAB4AE07BF303757E855469B13
                                                                                                                                                                                                                        SHA-256:3F54510F2FE6FDDD1A9DEE01E430F4520E332DF5D2E570740640C5B34BDA6435
                                                                                                                                                                                                                        SHA-512:DE8F2E4F2F1DFFC3976909E5033F52042FE5C4B9786CF130ECAFDC89C9FC2F0F2158147741B692C073E721C58DDCD27ED78584F22F190C4E831183E8417A81D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3110
                                                                                                                                                                                                                        Entropy (8bit):5.216220312363643
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:070218A3DFFCDDDAA8D36E25A0CCC3DC
                                                                                                                                                                                                                        SHA1:BB1847548BDAD437E8714418DB732B8221FC87BA
                                                                                                                                                                                                                        SHA-256:2A063FF553BAA314FD47F64A15A07FB11D5BC18E1B9BAE9B96B8B5E4460A1D30
                                                                                                                                                                                                                        SHA-512:09B79AADD5BC6D8868DE1C3BE33B7C423C8CB7A19305F3EB872A1384311C5508E3C029B8FD7D38ED073962E569D17D51A0B8780061DC98170163FAA5380DE6A0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspotfeedback.com/feedbackweb-new.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-feedback-web-39895559",0,{"crossorigin":"anonymous","data-hubspot-feedback-portal-id":39895559,"data-hubspot-feedback-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":39895559,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hscollectedforms.net/collectedforms.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("CollectedForms-39895
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, max compression, original size modulo 2^32 201842
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):51847
                                                                                                                                                                                                                        Entropy (8bit):7.994695118617469
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:70DCD780E41B9367015A1C250F715C39
                                                                                                                                                                                                                        SHA1:B1FE855FB06D005874C73D1BB90AD3F0B3425ADA
                                                                                                                                                                                                                        SHA-256:46640A7168E62AAAC26A4E0291C4B530E8C9B14BDDA3010F2C635B49778ED96A
                                                                                                                                                                                                                        SHA-512:9F98ADDECFC72F829146A562FD18C2FB733DD36E4417742437022B6F75FEDA656B2E4EB2798F332EA8408486BBC5DAD500BA97D5B6BB403F388D3B5222AE63E4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://ajax.googleapis.com/ajax/libs/jqueryui/1.8.18/jquery-ui.min.js
                                                                                                                                                                                                                        Preview:...........}y..6....)Z.]-..T;.$T.z..l.6...f.....)vK.Fd........APR;.........B.P...r./.....}.../~}}1.|5.~./..$.E.../.U}q.L.....o...7..C}..z.^]...T./&I..........h}.....pzq.M...^..^..(..........UQn/.E.jBj..N.}~...x~Z&.."]..._.....~..E..#.....H.......o........m].`.m.7x..`.....U...E4I../...UQA.}Q.q....@.y."M..k.h.?....j..i%...o.z..1%~..px../0.'.2.?F.<........U...".h.#.!.Y...|.?.).9.&.h.......gM3.&.iu....v.. ..V(.b./.+..v._.Q>..X.../5X.....-......n*..I...CM....u]n.2..I}5.qU.....$-.(^.4..t.\.5..@..A.M..D.i.C;#?&...4.O.[.m.tx.....w..2.....o..W../....._..../......?....:./~........._._O..w...........m................._.}.~.%|..o?._.../.'O....%.>...x......~x.>......_._<...'..?...W.........|.N.?...^......t.......p:...._.H........?...K....o......p.|..~.....Q?..}..s....../..z.N.. ....^..6.~....\.......W..?...7....0.d[.>...=..}HS.....v........by.'d.r...7_.q..."F...ob...dGMp....JvF.H....b...Z/..)`...&.a2I...OA.c....6.v..G..}~.!....J..z.3.{..w<
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 173620, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):154353
                                                                                                                                                                                                                        Entropy (8bit):7.998610138748802
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4B16EFF5A0C4536C0326F632AA9EE9AE
                                                                                                                                                                                                                        SHA1:73B77106882C9D6AA62AC1A70F22B83D0A0671E1
                                                                                                                                                                                                                        SHA-256:54DE3AEC430CDBFD8CBAD183B83B7F78EA86F45703288A7CEB78C2DA9E9AF3B5
                                                                                                                                                                                                                        SHA-512:10050788100F12DCCAB7553E15EC14E9F18C54A44D7AF45417E00C76D2140CA8C19C7EB124BBDFB52163AFADCDFB41992C7B6D0684DCAF1020652F8AB97E214E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/material-icons-round.woff2
                                                                                                                                                                                                                        Preview:wOF2OTTO...4.......................................O...$.`..P.6.$.......l. [(.....g....@I.qv...jS;%L....x....#;G...CI.]Q.}..n.\@..`:.............G.n.........I@@>*.@...Rkm.a0%..&.(`e#.d...";]L........h.1fm....&.E.L....E...p.9B...=....`..mw8..j.j<..M]..:>..._b..89.lN.L..G......;[Q.....7o.\.\#..3.FP#..K(.J..ww4DD.V....43..,yu%.b... O..ds...&S..M.}.7}..D)..[.J........j......e\..4.+Y...Y..G...u....{.M%U2.A?{T^.y...[lJ)E.J...?.........Z..^%URe.B...*y....}..Y....*...N.f.."""|..*....zo...'..Q.D.L....IyL.......J6.b..4..3...`..|.JA.4+F.w......u.'..1...h...,..i.\.D......3p..&7,.J.a.t.L.|,....C8L.f.DK[....|D/.....,V... ..K.1....`X.-p.#..xl."..J1.....v......wQ#"...V...N.t.u/.&...sf../A..X..|....P33.@.xR.>./7.c..ts........QI.T..-f=.....+.T..`....-.S..Uvz1E.*.._..Y.".O.@6..3vT&..y...Wk..D.m.w....M.~.).x...........Y.v..!Nq..[<^.....s.n....@~@.....l............R..X.R.\....p.D.;.h.F..b....5..$.:$$y.1.4cL.%f.g....b$.....1.y.`..|...Y.....b............5.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1710)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10822
                                                                                                                                                                                                                        Entropy (8bit):5.587535886666187
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C264799BAC4A96A4CD63EB09F0476A74
                                                                                                                                                                                                                        SHA1:D8A1077BF625DAC9611A37BFB4E6C0CD07978F4C
                                                                                                                                                                                                                        SHA-256:17DCE4003E6A3D958BB8307BFFA9C195694881F549943A7BDB2769B082F9326D
                                                                                                                                                                                                                        SHA-512:6ACD83DFD3DB93F1F999D524B8828B64C8C0731567C3C0B8A77C6DDCF03D0E74EE20D23171E6CEAC0C9F099DCE03F8E5D68E78C374DA2C055973F6AC2DB4E4F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ssl.gstatic.com/accounts/o/2254111616-postmessagerelay.js
                                                                                                                                                                                                                        Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self,u=function(a,b){a=a.split(".");var c=k;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var e;a.length&&(e=a.shift());)a.length||b===void 0?c=c[e]&&c[e]!==Object.prototype[e]?c[e]:c[e]={}:c[e]=b},x=function(a,b){function c(){}c.prototype=b.prototype;a.B=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.A=function(e,d,h){for(var p=Array(arguments.length-2),m=2;m<arguments.length;m++)p[m-2]=arguments[m];return b.prototype[d].apply(e,p)}};function y(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,y);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)}x(y,Error);y.prototype.name="CustomError";function z(a,b){a=a.split("%s");for(var c="",e=a.length-1,d=0;d<e;d++)c+=a[d]+(d<b.length?b[d]:"%s");y.call(this,c+a[e])}x(z,y);z.prototype.name="AssertionError";var A=function(a,b,c){if(!a){var e="Assertion fai
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2712
                                                                                                                                                                                                                        Entropy (8bit):7.887845937665106
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:36A67C465070A9D72777EB73277FD11F
                                                                                                                                                                                                                        SHA1:1AC5F2940A9AE1DFB5BA2A7B4A25250C727A12C8
                                                                                                                                                                                                                        SHA-256:919CCB39F81BC53C53F9237B2D898C62D2421F0EC2C4FD7315BAAD1D29646BD9
                                                                                                                                                                                                                        SHA-512:469329B3DECDAB91E3D7B9AE80079D00CAA78CD31B4A7DC518FB787D8F855A052EFFD0D90D91596B2B5AABB779EAC72B202F62515086BBDF8C93A297C0D63372
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....gAMA....1._....bKGD..............pHYs...........~.....vpAg... ... .........IDATX..{PSW...s.3...Y....v..v\.n......Zk..v..EP..by(( O..y.B...H.$<..... !.!$..... .X..=..u.v.......{~..{.s|...Z..T.bsH..a.ma.e.C..6..........6...zg.r.Hu....,.mq.T...<.,.....PCesaU.`...y..6..K.WwD4..P%P.f.!Z...u.....Mz....q;N.(.Ft..Tn..y...-.........?x..+.T9.K4..v0...w...f.09=..F.v.!....q._4.O.;.1..[...j.qh.Gn.....D..3.X..?.@.j.d2j...yH.3HQ.q.j..p......e.%.Mq&...b.f.<...*.5B........*..i.N..8_.C.i.=.9l8/.=..."e..X.o.W.X......x.d...b..|".....bB.N......W........4x7V.....jF..<.`.....P....4p*.l....9X.?....0.......i;...Y..N................}(.o....x.%..|.../....k%b.=.Q._.}..f.`....F[.6..V.e.'.H....w....E.0.}J..kn.{.mq..}.3.4..YNlb...I;...!...[..G.:.c..l....D.......-...h18. .....9.r...d...........B.....P..s)LZ6jD!.M.Cp.E..Q.|...Z..+..j.._..8..}.6.,z.....t.<...!..g....@.n..e6G?.g....w...i.....?......k.....1.N.N}.N.]...24.e.,.l
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):110
                                                                                                                                                                                                                        Entropy (8bit):4.956722127339524
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C460EC35A31C0F51ECF34DF3FEB54044
                                                                                                                                                                                                                        SHA1:9F0D2CBD9AE8DCACE73599137799B212E2EC0C25
                                                                                                                                                                                                                        SHA-256:FBC9993FD56823B79A371ED1D680C4BD2CA23F5165B79FB45794B99A9186823A
                                                                                                                                                                                                                        SHA-512:F364A429D1B2A20F59E39369F5A5E3B5D86C00497CA594A1BE48F47ADCE6AD17F2ACC0E0F11EB6458C465BC3AEEA074764C2D2195DE31878636E10298C3CD418
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://avqgate.avanquest.com/api/visitor-js/?uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&wid=8201&ref=Pdfforge.org&mkey1=pdfforge.org%2Fpdfcreator&key1=default&key2=default&qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2024-11-13&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2024-11-13&visitorid=8f0a8cb6-9aec-4ec3-82d2-ddfe4af761d0&mkey4=8f0a8cb6-9aec-4ec3-82d2-ddfe4af761d0&trackinginitlog=OK(200)&lang=en&referrer=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%2Fsupport
                                                                                                                                                                                                                        Preview:window.jTrackingVisitorJsCallback && window.jTrackingVisitorJsCallback('8f0a8cb6-9aec-4ec3-82d2-ddfe4af761d0')
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 2 x 28
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                        Entropy (8bit):5.216472653171797
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:61C2C4977252914EDB748D6C4614CBA2
                                                                                                                                                                                                                        SHA1:20AEC2E152E5598F475B604F84354B7A60F6D645
                                                                                                                                                                                                                        SHA-256:AEEB11D2073F7379CA15CB0F1B1D58E5F055762C5E41E2CDBEEBE76B45A124C8
                                                                                                                                                                                                                        SHA-512:5D3799B961D1A880E9A7F30B580C84F0686DF88C24E5AE792628EAD48CDE59574D5BF281D78F36F490E63DFC39279748965C1C9DCB151D30C5DB7F4DD1E9DBC7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a.......................................................................................................!.......,..........*.%Z.B...).aH...@Q4.08.q...#..."..@.L*.(..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2690
                                                                                                                                                                                                                        Entropy (8bit):5.398083497267717
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                                                                        SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                                                                        SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                                                                        SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65509)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):441563
                                                                                                                                                                                                                        Entropy (8bit):5.358475636711815
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:ED88121B01938C25809AD61468283C89
                                                                                                                                                                                                                        SHA1:A52A9258C7979AB2194A33E32D6008FC2BA31620
                                                                                                                                                                                                                        SHA-256:F5D17C4F6DC48D7EFE109AC1AB88DF8693B9A8BD14E797A782D35682C428CAA0
                                                                                                                                                                                                                        SHA-512:C96BE83D1230055F885003AA45EB93EC6E040E3E58C55310C2046CEF448C7239A8EBE7483316E83AAED5E1FC3AD2EBBAAAEA473A2DBD9C8E0E1E9ABBEF092707
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://cdn.taboola.com/libtrc/impl.20241113-6-RELEASE.js
                                                                                                                                                                                                                        Preview:/*! 20241113-6-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=fu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (56043)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):327164
                                                                                                                                                                                                                        Entropy (8bit):5.5061054495525745
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:81267302EFDFB3E4524A22631A8FC99E
                                                                                                                                                                                                                        SHA1:EFB274E7D019D5F3CDBEE88D317F46FE45BC91EE
                                                                                                                                                                                                                        SHA-256:70C00445D6632039ED99AF760731DAF3BF60EB12061863EE61E2CD7276A54D18
                                                                                                                                                                                                                        SHA-512:D378A12E5465E2DEFBBB794D1F5CA287D8A9B31E16482F782DC6C53D9F6CB4600B8B2ADCAAC0CCF963AA06B42569C8119E16987F59FB052B4AB1254784ED5EF0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=http%3A%2F%2Fwww.oldversion.com
                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12331)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12332
                                                                                                                                                                                                                        Entropy (8bit):5.0916439525688215
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:88A769D2FE35899FD45A332A0A032CC0
                                                                                                                                                                                                                        SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
                                                                                                                                                                                                                        SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
                                                                                                                                                                                                                        SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30630)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):808593
                                                                                                                                                                                                                        Entropy (8bit):5.5526772191368226
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BCE8FFA219F17D939A8E687A5FFFDBE9
                                                                                                                                                                                                                        SHA1:2E9E35CEE7E2EE4579490C91862F4973B039F1FC
                                                                                                                                                                                                                        SHA-256:F0934A07636D2B3A2B60A5AA9084D1AFA3E938170C5C5E8EFA5D2E5B4EA36E05
                                                                                                                                                                                                                        SHA-512:9733220E7826B2739A991CF1CCC1E43C75FD41B8AD451F49D246F05009CC16DD1069C3F778AFCBCBDA648A8A373B1AFDC06FC2AA777C98BFA425863C92C58ADC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:var nue=Object.defineProperty;var rue=(so,Ai,Zo)=>Ai in so?nue(so,Ai,{enumerable:!0,configurable:!0,writable:!0,value:Zo}):so[Ai]=Zo;var qs=(so,Ai,Zo)=>(rue(so,typeof Ai!="symbol"?Ai+"":Ai,Zo),Zo);(function(){var SF,OF,FF;var so=document.createElement("style");so.textContent=`@font-face{font-family:icons;src:url(https://c.disquscdn.com/embedv2/latest/icons.woff2) format("woff2"),url(/assets/font/icons.woff) format("woff");font-weight:400;font-style:normal}._icon_1x9qx_7{display:inline-flex;align-items:center;justify-content:center}._icon_1x9qx_7:before{font-family:icons;content:var(--icon-content);speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}._success_16l9s_1,._info_16l9s_1,._warn_16l9s_1,._error_16l9s_1{display:flex;justify-content:space-between;padding:10px 14px;color:#fff;border-bottom:2px solid rgba(60,78,110,.18);font-size:13px}.dark ._success_16l9s_1,.dark ._
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 10 x 10
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):132
                                                                                                                                                                                                                        Entropy (8bit):5.570782286537521
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E39BF1306062BF9644036A967BE05073
                                                                                                                                                                                                                        SHA1:42D64FA02D047D2D83FA4C72B8B2759C572545D8
                                                                                                                                                                                                                        SHA-256:94F3C02D2D1940522C39A8B7ACCEFA45A2C7E5C910AD97F23E490515B16C14EE
                                                                                                                                                                                                                        SHA-512:8C6CDA7E40ED1FCB83358E38013BB41F0CC2C8F33854CAE6874396DA86DD11F1D4E1ECE5343D9AE60EC89E8AB6D471BE3008047408162CAE4064620BD7E7C137
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:GIF89a.......lll___......666......zzz.........QQQDDD...)))...!.......,..........1..I.`...Z.I.H.b..2:.;4C.&F..N`|....BC@........8%..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 223 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35701
                                                                                                                                                                                                                        Entropy (8bit):5.953424836618467
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E3D949FF99FD57F71C9FDC85B0A6B610
                                                                                                                                                                                                                        SHA1:8287AEAF7C0D994ED1A508B8AA87B544E97204F8
                                                                                                                                                                                                                        SHA-256:834690D01DA481AAE594BA3671ADBA1F80F2A307920C49127E14CAB0A3209E27
                                                                                                                                                                                                                        SHA-512:6B576726BAEF5E52E2A49F6BA1CA24A1B1A43F3604D7B8AAA2865583A80D9709D3EEAEE05A8D28A51E950ADA0650337784E03F8147C2E61F624631A586717995
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/android.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......d............pHYs................6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb..A^iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#".
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):157077
                                                                                                                                                                                                                        Entropy (8bit):5.309688963255167
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EC4327381EA7ACF709218EF6D3473AB4
                                                                                                                                                                                                                        SHA1:9AE7C2378A96E1069F965B92FFE5028B82888D6A
                                                                                                                                                                                                                        SHA-256:6C103C0E0EE826AD371DC6107467465AE50B1AD8DBD3C35B9B8EACDA819FB875
                                                                                                                                                                                                                        SHA-512:AB828E6106C35B008B1696FDC07E0E09490B76871C838F0FDE2FEAEE94A9A5F3BFD1B0691C6C2AA0851C7EF2F7025CBEDA781F801A3A5367751F087598865B0C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/822.01d6599d.js
                                                                                                                                                                                                                        Preview:/*! For license information please see 822.01d6599d.js.LICENSE.txt */."use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[822],{3822:(e,t,n)=>{n.d(t,{EW:()=>Fi,Ef:()=>kc,uY:()=>he,h:()=>Vi,WQ:()=>Qs,Kh:()=>Tt,wB:()=>So});var o={};function s(e,t){const n=new Set(e.split(","));return t?e=>n.has(e.toLowerCase()):e=>n.has(e)}n.r(o),n.d(o,{BaseTransition:()=>Lo,BaseTransitionPropsValidators:()=>Oo,Comment:()=>Fr,DeprecationTypes:()=>Xi,EffectScope:()=>fe,ErrorCodes:()=>pn,ErrorTypeStrings:()=>Wi,Fragment:()=>Pr,KeepAlive:()=>Wo,ReactiveEffect:()=>ve,Static:()=>Dr,Suspense:()=>co,Teleport:()=>Lr,Text:()=>$r,TrackOpTypes:()=>sn,Transition:()=>sl,TransitionGroup:()=>Yl,TriggerOpTypes:()=>rn,VueElement:()=>jl,assertNumber:()=>dn,callWithAsyncErrorHandling:()=>hn,callWithErrorHandling:()=>fn,camelize:()=>L,capitalize:()=>$,cloneVNode:()=>si,compatUtils:()=>Ji,computed:()=>Fi,createApp:()=>kc,createBlock:()=>Gr,createCommentVNode:()=>li,createElementBlock
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 221x100, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15561
                                                                                                                                                                                                                        Entropy (8bit):7.9524417150298765
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FDD38F560942021FEDD111069535D3BD
                                                                                                                                                                                                                        SHA1:AA462861BCBCE24665453D00FFBD86CC0FC17B31
                                                                                                                                                                                                                        SHA-256:88C761C8CB963ECBC09CCF0492BCEC7A95CFC727D5378D966B41171649F69758
                                                                                                                                                                                                                        SHA-512:C76DBE6AD4632D62D09973B8558F0F2B202298A95F94DB665D06C8095E819748C7E9D278D3D8392BDDFC8B3EB773D462B397C84F9DB6158189F522F5F3F18ED8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/bundles/oldversionsite/images/theme/buttons/windows.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................d.....................................................................................................a...!."b..1..R...VAQ#..2.$.q..s4.G(...........................!..1AQ"..a2#q.B..Rbr.S...Ccs.5u6.$............?..=.....o.4.9....)Np...JS.=.....o.4.9....)Np...JS.=.....o.4.9....)Np...JS.=.....o.4.9....)Np...JS.=.....o.4.9....)Np...JS.=.....o.4.9....)Np...JS.=.....o.4.9....)Np...JU......V......h...G)...`.RE....#.(....p"-.1..4.q7.<..g.......r...Y._.....d..G.u.[c5....TYx.eT..C..G.."..R.5.~T....s..........Yo.....g.u..+.E.....x.!e&N..T.x..r...T-..RoSu...v...x|.Y.J$..w5.. .$..p.......C>j..."d.(aL..)..(..j..k$9.f...U1.vg...wY...v..&[..Rrn.f.9qXNQ.cT.T.U...i....5......P}....k...U...W.X...7.f.f#.]....*...D..~...)UA.`V_...B.t.w..A.Hd.R..y.9..0......<4.x.Z....\.<..$e...6O."%9.eL
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9838
                                                                                                                                                                                                                        Entropy (8bit):4.678759998838217
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B87301F1EB414093808F224C53376E05
                                                                                                                                                                                                                        SHA1:C273B29BDD7FCAA99E2CBC544B3A754619097246
                                                                                                                                                                                                                        SHA-256:ECFB991E4537C67187AA8ABC8B05BA65A66144C9132003A5C2DB4BD93E671AFD
                                                                                                                                                                                                                        SHA-512:D433BA666153FB7EC49DD57478890FC56093CECD28944E3D81A632969E8A48AD5D0DC6B6437BA5E0628B7D59086E80D700862D2F5F1487A00D1E105D77E16777
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://b.sf-syn.com/badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sd&r=https://www.pdfforge.org/pdfcreator/support
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 286 302.61"><defs><style>.cls-1{fill:#b5b5b5;}.cls-1,.cls-2,.cls-3,.cls-4,.cls-5,.cls-6,.cls-7{fill-rule:evenodd;}.cls-2{fill:#006665;}.cls-3{fill:url(#linear-gradient);}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:#ffcb00;}.cls-6{fill:url(#linear-gradient-3);}.cls-7{fill:url(#linear-gradient-4);}.cls-8,.cls-9{isolation:isolate;}...season{font-size:34px;fill:#fff;font-family:Arial-BoldMT, Arial;font-weight:700;letter-spacing:-0.03em;}.cls-10{fill:#026765;}</style><linearGradient id="linear-gradient" x1="186.1" y1="125.04" x2="139.26" y2="160.69" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fff"/><stop offset="1" stop-color="#e7e7e7"/></linearGradient><linearGradient id="linear-gradient-2" x1="133.47" y1="161.18" x2="133.7" y2="160.48" gradientTransform="matrix(131.41, 0, 0, -279.84, -17462.73, 45202.79)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#f2f2f2"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3501
                                                                                                                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.pdfforge.org
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2005)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):109694
                                                                                                                                                                                                                        Entropy (8bit):5.534641105030722
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:207312B0195BA00923D915C0AEFB4E1C
                                                                                                                                                                                                                        SHA1:0413CB45CAA46581A1316C80BF98B4B5267BFE0F
                                                                                                                                                                                                                        SHA-256:6C35480989C6C93F20E96BD236B3E7882CE0C0EE049A49F454223A3DD3680E93
                                                                                                                                                                                                                        SHA-512:0D3F444DBE12D479F073CDA4CA99F17EF44849E42785F937146606CE5925CB3B3F8B3F1E56369F77EFE4FDA2A500643CF32E4796C2DD711B1DBA699279948BF8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,g){this.ic=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ic};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=fun
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2104
                                                                                                                                                                                                                        Entropy (8bit):7.862113955582632
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2FBC016C4426AD750D6F80597C591556
                                                                                                                                                                                                                        SHA1:AF56740A20E5F067CC10DB266126949A6BBDF85E
                                                                                                                                                                                                                        SHA-256:4AB45DEC192B1B9ADEDC2BBD78B4103C7D83705B114CA7CDA46020DBDC6489C0
                                                                                                                                                                                                                        SHA-512:85D9F378630336027E43DA3CFE64EB7EAEE6803B480F3244BD97E0A4B8876E9A1DBB203ECD1A9182F57253D36FAB6EB5313357033E50A5818527BDFAC44EEA4B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:http://assets.oldversion.s3.amazonaws.com/icons/_painticon1.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........bKGD..............pHYs.................tIME......2..}H....IDATX..i.^U...g....l..v:KK;.......%.T....j.Hd.($~.C51."H.$.&..".R.F"..P.t..-...3S....nw;..aZ..C1Z.o.<....y......f.....i...].C...J..,K.n.;.....1....h.Nw..uJy...|..V.W...r......w.......6.w.g.`d..S............m.0...S....K.....E..T^..O.>...G..|...y..B...b.i......r6.....;f.)......//.Q.......:...=9..........:..Y_.E..Ry..~.....dt...K......p.b.Rl.[.....{...f~..i....?...V^E..2..Um~}./q.&...8....-...H..G.S>2H8>Jfn...Z.3...wm=........./>..cG.....^...ko.X(..gR.PB.......o...z.q .D.....b...3K...H.9.$.9.[...K.....>..W../5.Mj.....RX...I...p.`....C..cl4Gq0..0e.../8....k.....i.er..cd.........S......]FT.4..<.*.*.w..d...."c..c|.v*.N......x..A.......<...^.Y3..\.dKa.C.K(.0.~.n}.9..(...5......d.j...W..lC..<..J.....F.(U. ...7N..=SzHL.I.....HA......{..w.............\....Gr...4o...Z6>q.=:;..9.1...{.6..2...)..DMB.UH..p.4Z..kI..s....,jXG.h.W.;....Z.%1-.a....gc.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41929)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):256926
                                                                                                                                                                                                                        Entropy (8bit):5.431138713405415
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E68C8DD7C0554E1D9AE3796A598CC0DC
                                                                                                                                                                                                                        SHA1:7EC7A75BDE3FA988F83DC5FDCD632856280C35C0
                                                                                                                                                                                                                        SHA-256:157204C697E34A12FA7B80D6430A0F8F3972CB89D05E0A7B7A885BCCBACEADBB
                                                                                                                                                                                                                        SHA-512:838D79149A7B407C98A85A24B0804181313AD6B9838E851933AC4046C6889C1E987A629BA5F808B43EF973D4749D6F7CE0C933423F573B318B365E18A4E269C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/lidar.js?fcd=true
                                                                                                                                                                                                                        Preview:(function(window,document){var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);function p(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value
                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (311), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):491
                                                                                                                                                                                                                        Entropy (8bit):4.732911839568132
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0DB734D390919D5F6A8E33D628C0A53B
                                                                                                                                                                                                                        SHA1:E4F72177A15F310EBBC781A261D4AC953006B3F9
                                                                                                                                                                                                                        SHA-256:8939CC43D7E79F91B9C6AE742163757C287D374514469A3C7EF50200EC506594
                                                                                                                                                                                                                        SHA-512:C7EA3483D2116F40FFFFE59993F47C34B0360ADAC4033A2248BF53084C88CF6AC255536F3F04D04570F45482C6E0BBBF3DAB3B2098FE575FD4F4D2B2469E0039
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Microsoft (R) .NET Framework Assembly Registration Utility 2.0.50727.9149..Copyright (C) Microsoft Corporation 1998-2004. All rights reserved.....RegAsm : warning RA0000 : Registering an unsigned assembly with /codebase can cause your assembly to interfere with other applications that may be installed on the same computer. The /codebase switch is intended to be used only with signed assemblies. Please give your assembly a strong name and re-register it...Types registered successfully..
                                                                                                                                                                                                                        No static file info