Analysis

  • max time kernel
    432s
  • max time network
    449s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2023 14:38

General

  • Target

    paint.net.5.0.7.install.x64.exe

  • Size

    62.3MB

  • MD5

    6f86aae6d0ae5f9528dbb3f0e79c6b18

  • SHA1

    b08e7584742aa1bfb0b4392137a5f5d5054c0407

  • SHA256

    66699c704e29cddea138939d15975d148c5579921d2644436e6288fd1ed952d6

  • SHA512

    e8188e775c6983c1486b0fbf12c816a8d0782ced4e28d2a6b70335998485a28689bbbe2fc0bb9a9f90f9b7c3607cadaaf54cd8e5fb2325ad99bb38a6be7e20eb

  • SSDEEP

    1572864:mXR4eDZdsOA4k35+yJ+Tmz9OXBVUp3W/Zl8D:mB1e4q1JZzZp8Zl8D

Score
9/10

Malware Config

Signatures

  • CoreEntity .NET Packer 2 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 56 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\paint.net.5.0.7.install.x64.exe
    "C:\Users\Admin\AppData\Local\Temp\paint.net.5.0.7.install.x64.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\SetupShim.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\SetupShim.exe" /suppressReboot
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\SetupFrontEnd.exe
        "x64\SetupFrontEnd.exe" "C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\SetupShim.exe" /suppressReboot
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:4568

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\SetupShim.exe
    Filesize

    137KB

    MD5

    c418df22a5b498845690f5e1b85af0ef

    SHA1

    70172d659ebc32aa9542f880df73e25b5e22a2eb

    SHA256

    3f480d7ad95c97fb742647a4adb89574ffce2de793b4f0ab06354a87bc9717ee

    SHA512

    27745774d2cf8c21d833c57d58858e27213dfa58726fa2c2436e0e56fe55006f8f43f63646c8f0e22e7c16a4717cebc3fc364342b096c6267af30615173b6b46

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\SetupShim.exe
    Filesize

    137KB

    MD5

    c418df22a5b498845690f5e1b85af0ef

    SHA1

    70172d659ebc32aa9542f880df73e25b5e22a2eb

    SHA256

    3f480d7ad95c97fb742647a4adb89574ffce2de793b4f0ab06354a87bc9717ee

    SHA512

    27745774d2cf8c21d833c57d58858e27213dfa58726fa2c2436e0e56fe55006f8f43f63646c8f0e22e7c16a4717cebc3fc364342b096c6267af30615173b6b46

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\SetupShim.exe
    Filesize

    137KB

    MD5

    c418df22a5b498845690f5e1b85af0ef

    SHA1

    70172d659ebc32aa9542f880df73e25b5e22a2eb

    SHA256

    3f480d7ad95c97fb742647a4adb89574ffce2de793b4f0ab06354a87bc9717ee

    SHA512

    27745774d2cf8c21d833c57d58858e27213dfa58726fa2c2436e0e56fe55006f8f43f63646c8f0e22e7c16a4717cebc3fc364342b096c6267af30615173b6b46

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Base.dll
    Filesize

    718KB

    MD5

    f5dfeab757ce5d4cee6d83e77d2183ff

    SHA1

    45bac197f560165964088bf910ff675a6784fa23

    SHA256

    0752603969ad873649af20458e6b7637e0a67dc007f6a0038a640c1aa129534b

    SHA512

    b84a3950f44ca891089d2e3799173831f6c862a91878ebab38f8c30ef3e02a988803c5974f7bd4a0ecd8ebd5c0d06bfea7f2bd90603c07c5ec392aa26a813464

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Base.dll
    Filesize

    718KB

    MD5

    f5dfeab757ce5d4cee6d83e77d2183ff

    SHA1

    45bac197f560165964088bf910ff675a6784fa23

    SHA256

    0752603969ad873649af20458e6b7637e0a67dc007f6a0038a640c1aa129534b

    SHA512

    b84a3950f44ca891089d2e3799173831f6c862a91878ebab38f8c30ef3e02a988803c5974f7bd4a0ecd8ebd5c0d06bfea7f2bd90603c07c5ec392aa26a813464

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.ComponentModel.dll
    Filesize

    98KB

    MD5

    ae1b0bba687454003becac92cc1ca836

    SHA1

    4c1dc345074275c43ef60958254b9bd2537ad1cd

    SHA256

    dcfd32a8698dbab2407de002488d3b154b687b2c8113e395178fd2858a651e49

    SHA512

    08da32764efe3382d3277ba85ce22524e096791d0d1e7714f002cf0c82b8d38b6a8316d9441d08fbec0327fc6b1739801a208f6d0c4e1edbae1fd732fa4696df

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.ComponentModel.dll
    Filesize

    98KB

    MD5

    ae1b0bba687454003becac92cc1ca836

    SHA1

    4c1dc345074275c43ef60958254b9bd2537ad1cd

    SHA256

    dcfd32a8698dbab2407de002488d3b154b687b2c8113e395178fd2858a651e49

    SHA512

    08da32764efe3382d3277ba85ce22524e096791d0d1e7714f002cf0c82b8d38b6a8316d9441d08fbec0327fc6b1739801a208f6d0c4e1edbae1fd732fa4696df

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Core.dll
    Filesize

    2.2MB

    MD5

    c0df48a68182c9f9b44ecf1541ed1a8f

    SHA1

    ee4af06d2ca7afbc7b8ae65d7b08e114c8d392df

    SHA256

    4af1fc5f12f1ab12af916c09b54cb11255f391a77ef3da979b5f5fafc6abc7e7

    SHA512

    0f40df580d3fac55636e51a7ba937c931082013cb1fa3486603834e351d593a10e30c686aaa4e71aa514834c403a42f1f881346d34f33425d0366469391102ee

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Core.dll
    Filesize

    2.2MB

    MD5

    c0df48a68182c9f9b44ecf1541ed1a8f

    SHA1

    ee4af06d2ca7afbc7b8ae65d7b08e114c8d392df

    SHA256

    4af1fc5f12f1ab12af916c09b54cb11255f391a77ef3da979b5f5fafc6abc7e7

    SHA512

    0f40df580d3fac55636e51a7ba937c931082013cb1fa3486603834e351d593a10e30c686aaa4e71aa514834c403a42f1f881346d34f33425d0366469391102ee

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Framework.dll
    Filesize

    1.0MB

    MD5

    c9b953d5988efc1c738584e37b0deb3c

    SHA1

    cc0b94aaad3df8f3e1320b5decac651869258227

    SHA256

    251d2f96983853c473a8db4c78e961d2854c8eacb4a411c29ee8ed69510f1165

    SHA512

    5430199df223e48385c612be94978fe244f275ff8397276cb52d81fbb89d0af002060b749d3ee6bf8d6d0814fd2def37e0cda32698c947d458ecb9932fc3caf9

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Framework.dll
    Filesize

    1.0MB

    MD5

    c9b953d5988efc1c738584e37b0deb3c

    SHA1

    cc0b94aaad3df8f3e1320b5decac651869258227

    SHA256

    251d2f96983853c473a8db4c78e961d2854c8eacb4a411c29ee8ed69510f1165

    SHA512

    5430199df223e48385c612be94978fe244f275ff8397276cb52d81fbb89d0af002060b749d3ee6bf8d6d0814fd2def37e0cda32698c947d458ecb9932fc3caf9

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Fundamentals.dll
    Filesize

    1.3MB

    MD5

    d241480a82fb81d01d37ed1fd9f26d60

    SHA1

    66e6ab4c40f8e734d97ef2b57d709c9f221c8971

    SHA256

    b194483d5d4aa86c8b490f7d9d0790295a033e18c538b031a82c38d9f033dfc4

    SHA512

    28e19835c5f236a1b30dbac5049c18ec6c1e25cbc9c47886c1cb8798d9f105875830899405186db4c401d94548e2e007a18e5ca80e2b4488742e3e1dc7ab0e1c

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Fundamentals.dll
    Filesize

    1.3MB

    MD5

    d241480a82fb81d01d37ed1fd9f26d60

    SHA1

    66e6ab4c40f8e734d97ef2b57d709c9f221c8971

    SHA256

    b194483d5d4aa86c8b490f7d9d0790295a033e18c538b031a82c38d9f033dfc4

    SHA512

    28e19835c5f236a1b30dbac5049c18ec6c1e25cbc9c47886c1cb8798d9f105875830899405186db4c401d94548e2e007a18e5ca80e2b4488742e3e1dc7ab0e1c

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.ObjectModel.dll
    Filesize

    182KB

    MD5

    d8892a2c052839aeee2cf3ff36f34031

    SHA1

    c0e09b6d77c69576da033c31641b5a6dbe0ab173

    SHA256

    f0142880090d4f134dfc998109650fb3c5c6c5d57589dda1ad27cf2c46f49f0d

    SHA512

    210a52914c1ab503e9e82e2f87886d7b6c69727988fce650136d4551763eeda22080ee9ef725c3097b6947224a81594715b2b74ade5f6e343ab6ef95b9da530a

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.ObjectModel.dll
    Filesize

    182KB

    MD5

    d8892a2c052839aeee2cf3ff36f34031

    SHA1

    c0e09b6d77c69576da033c31641b5a6dbe0ab173

    SHA256

    f0142880090d4f134dfc998109650fb3c5c6c5d57589dda1ad27cf2c46f49f0d

    SHA512

    210a52914c1ab503e9e82e2f87886d7b6c69727988fce650136d4551763eeda22080ee9ef725c3097b6947224a81594715b2b74ade5f6e343ab6ef95b9da530a

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Primitives.dll
    Filesize

    1.1MB

    MD5

    0e8f86313c7f5787385a781d1727214e

    SHA1

    030644a993505752d32d6d3bdf1c25f199582df2

    SHA256

    57c7e6fff9d666bbccbd5753d473b9bf39d9ad9ee9a8805377ca2b689cd742f8

    SHA512

    b1f00c4e94e613d61448950c5d90a11f8e7e7a435c194baffa002fb2b85960cc99f3ecb02779cf5fa5294996a290b347dadd272b92fb568f2d5c274cb83b7a46

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Primitives.dll
    Filesize

    1.1MB

    MD5

    0e8f86313c7f5787385a781d1727214e

    SHA1

    030644a993505752d32d6d3bdf1c25f199582df2

    SHA256

    57c7e6fff9d666bbccbd5753d473b9bf39d9ad9ee9a8805377ca2b689cd742f8

    SHA512

    b1f00c4e94e613d61448950c5d90a11f8e7e7a435c194baffa002fb2b85960cc99f3ecb02779cf5fa5294996a290b347dadd272b92fb568f2d5c274cb83b7a46

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Resources.dll
    Filesize

    1.3MB

    MD5

    808ab47b46244bbd95d100b74775d4f3

    SHA1

    94d4b846d04c6cfd75f1c602365a5b5be5de44de

    SHA256

    edc506ec5167996a6bd0d169ee51ad23f81f56a74c9e3eac93fa917c7c5617fa

    SHA512

    03bf21d31b913d9de19ea19cba10b07a5ddeb12fea090c6d621b0d408e7150e3e2dcafeda32436dbb45b0dda9646ed48c22dcd5a426d5883b6119f7379aedd2c

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Runtime.dll
    Filesize

    78KB

    MD5

    5983ce742191c3d073dbcca0c1aabd5c

    SHA1

    eae55bde4c3a4ef7f08728ea18114c945bb7b310

    SHA256

    e674e7f6da4808c49e036490fcfef2d922df054254b1e57891c83201127e09da

    SHA512

    04475a475c3c0876702bbb221699752fbbbcda24b4489bed1b051c91f2aa866d9149f256aa8846edb82eca1c736e9790a9c638c0c35c06f285d1dd489f075c70

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Runtime.dll
    Filesize

    78KB

    MD5

    5983ce742191c3d073dbcca0c1aabd5c

    SHA1

    eae55bde4c3a4ef7f08728ea18114c945bb7b310

    SHA256

    e674e7f6da4808c49e036490fcfef2d922df054254b1e57891c83201127e09da

    SHA512

    04475a475c3c0876702bbb221699752fbbbcda24b4489bed1b051c91f2aa866d9149f256aa8846edb82eca1c736e9790a9c638c0c35c06f285d1dd489f075c70

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Strings.3.co.resources
    Filesize

    178KB

    MD5

    75323dd2cf1cb773371b45f8df4c1d8b

    SHA1

    958760f83c75ba6cc61bd7e76e39052709057e53

    SHA256

    b7d22d4279550225e72d542c1df8c4b2549b17a079cdadb964fb6c1f3b3ca002

    SHA512

    f0663bdfef779ae992fc8d6ebd9913380cfc4eb4220962408accee095558a0b4c4501174ab3720763290097b999c17cce1bb566a05a32b9ed0ecd494e72d3cd1

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Windows.dll
    Filesize

    3.9MB

    MD5

    c6b2b1641b957b4abf0b8005de2c27ff

    SHA1

    20e3ac4e9196f6547a32ceb17e8d8ae45f8006c2

    SHA256

    530b7d1fff433ba260edc097ec2c15981accc91515731920df5e61c36198d532

    SHA512

    5400f75f203998c05952aa03d5af71c39488088fbda8ca98b7f07a2756e0f4924060d00f84250c7d8e40da5a29ce13c24d5981a5bd10b2927fce11ad5db01b3e

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PaintDotNet.Windows.dll
    Filesize

    3.9MB

    MD5

    c6b2b1641b957b4abf0b8005de2c27ff

    SHA1

    20e3ac4e9196f6547a32ceb17e8d8ae45f8006c2

    SHA256

    530b7d1fff433ba260edc097ec2c15981accc91515731920df5e61c36198d532

    SHA512

    5400f75f203998c05952aa03d5af71c39488088fbda8ca98b7f07a2756e0f4924060d00f84250c7d8e40da5a29ce13c24d5981a5bd10b2927fce11ad5db01b3e

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PointerToolkit.dll
    Filesize

    74KB

    MD5

    fcdbe9976fe29be2b305c6c14f0378cb

    SHA1

    a187a95d47c2248818d9875440dbdb4212e9a94f

    SHA256

    a25259ee112c728faaed690279b27be8b6917285162b9bb0fac7baf1bbf884ee

    SHA512

    a5db31ad0495bd191b8c3572548fd5dcc1d144265d80575b4531c466b1fc96bee4afa6672924c3c141265d5c9a2e8c7212f5ab0135e7396efd0b6e957b00b8ec

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\PointerToolkit.dll
    Filesize

    74KB

    MD5

    fcdbe9976fe29be2b305c6c14f0378cb

    SHA1

    a187a95d47c2248818d9875440dbdb4212e9a94f

    SHA256

    a25259ee112c728faaed690279b27be8b6917285162b9bb0fac7baf1bbf884ee

    SHA512

    a5db31ad0495bd191b8c3572548fd5dcc1d144265d80575b4531c466b1fc96bee4afa6672924c3c141265d5c9a2e8c7212f5ab0135e7396efd0b6e957b00b8ec

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\SetupFrontEnd.deps.json
    Filesize

    60KB

    MD5

    02e7bb697008239893e742f693d9fd38

    SHA1

    46e1711c7580300a74a0b83da66e2aac661761f8

    SHA256

    26f3daeab69b61401fb827d689ae19c945836ffd08a6354ff880599fa42d1926

    SHA512

    c22ca28cde0dac205c9cb42cd0c1ae89c524589175bf023ee56fa8a96e9428df7b73c4f686c6fa96a074f5622b73851e6ff43afd822ea62f3e7e0d50a0a83cf0

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\SetupFrontEnd.dll
    Filesize

    210KB

    MD5

    3dbcb328f5ac6df9592c77c7b459e288

    SHA1

    0fb41e91eac0a579a03bef79d8adbc75156c2bb7

    SHA256

    a49f69d95266556179d512b48c87f878421d640cefbbd624bad3cd40a4b74378

    SHA512

    beab4c8a3a8006f6b8b4fbbef8fd7e1327ece933527e8d7b1e5ed096df8d9c622133170dbc3cd1af1f7f6b960ce7b765567141b188c0586ccad765b6f079de5d

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\SetupFrontEnd.dll
    Filesize

    210KB

    MD5

    3dbcb328f5ac6df9592c77c7b459e288

    SHA1

    0fb41e91eac0a579a03bef79d8adbc75156c2bb7

    SHA256

    a49f69d95266556179d512b48c87f878421d640cefbbd624bad3cd40a4b74378

    SHA512

    beab4c8a3a8006f6b8b4fbbef8fd7e1327ece933527e8d7b1e5ed096df8d9c622133170dbc3cd1af1f7f6b960ce7b765567141b188c0586ccad765b6f079de5d

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\SetupFrontEnd.exe
    Filesize

    162KB

    MD5

    a1977a3196fee4ae17623486797b95c9

    SHA1

    74f62abe10091c947e06a2ed8f90560185447bc0

    SHA256

    ccfff143e1684b96d8179e81563a8c9ef3a3ec2b917efb2fef8c4225b6a43558

    SHA512

    317bc949df48ccfecb2d79c904ba19ee01f0d707d446cd7cfafb6238aa16bf99963908bbf9bd7bc906e3f29084b38b6c95e1dc42a4c5ca4f6af942f84ac7caca

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\SetupFrontEnd.exe
    Filesize

    162KB

    MD5

    a1977a3196fee4ae17623486797b95c9

    SHA1

    74f62abe10091c947e06a2ed8f90560185447bc0

    SHA256

    ccfff143e1684b96d8179e81563a8c9ef3a3ec2b917efb2fef8c4225b6a43558

    SHA512

    317bc949df48ccfecb2d79c904ba19ee01f0d707d446cd7cfafb6238aa16bf99963908bbf9bd7bc906e3f29084b38b6c95e1dc42a4c5ca4f6af942f84ac7caca

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\SetupFrontEnd.runtimeconfig.json
    Filesize

    449B

    MD5

    fdafe145e05e603e69a9f8bd99dfc63c

    SHA1

    76586614a266d49410dab89c0d9c57a299781fbd

    SHA256

    cc3b52d04dc8df23acffa4e8d82c063b092a6c2aa47fa41f6f69842d481e2dda

    SHA512

    e4d33e2f594293753b253f7797ce329073e1d63406f2aab93341f201e450ec6b417a30c2664b3805353dbaae49592730ddc455565b8217ca0ba9a210dd4c83b7

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Collections.Concurrent.dll
    Filesize

    258KB

    MD5

    7f4a788279433a80d56d83622d67aa2b

    SHA1

    2c6d0a9b0aad606d8b619e8b78d23babf9a4b1d1

    SHA256

    e6a4f9378d6bc552c95ae730cdc72540a859f324f57ab12d33bb91340be97460

    SHA512

    8eb9a9cac0ea0a8e08cac3a43d274d5d9af2bcbb785353ef9ed7d7e9fccfa417ac1d386bde20c28e3c73bee4d98996f4bcae3a7e1c68102fa62ab00025f29598

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Collections.Concurrent.dll
    Filesize

    258KB

    MD5

    7f4a788279433a80d56d83622d67aa2b

    SHA1

    2c6d0a9b0aad606d8b619e8b78d23babf9a4b1d1

    SHA256

    e6a4f9378d6bc552c95ae730cdc72540a859f324f57ab12d33bb91340be97460

    SHA512

    8eb9a9cac0ea0a8e08cac3a43d274d5d9af2bcbb785353ef9ed7d7e9fccfa417ac1d386bde20c28e3c73bee4d98996f4bcae3a7e1c68102fa62ab00025f29598

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Collections.Specialized.dll
    Filesize

    106KB

    MD5

    721bafd1f131797cfce5ea9626490b75

    SHA1

    e722995b29997a6722d34660cefaf38930cd4f29

    SHA256

    396214ac7133cbd2e40eed4caded9d0e95b70ab839b505931383295055ba7d5b

    SHA512

    96c220748e0c715f532fd0c04dc6d01175c792f4d50ce4bec9a5d3e88716b40e78b3368b66beb25af8d873af9faf240b9a1522482ddc5b722b736e554ec631ef

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Collections.Specialized.dll
    Filesize

    106KB

    MD5

    721bafd1f131797cfce5ea9626490b75

    SHA1

    e722995b29997a6722d34660cefaf38930cd4f29

    SHA256

    396214ac7133cbd2e40eed4caded9d0e95b70ab839b505931383295055ba7d5b

    SHA512

    96c220748e0c715f532fd0c04dc6d01175c792f4d50ce4bec9a5d3e88716b40e78b3368b66beb25af8d873af9faf240b9a1522482ddc5b722b736e554ec631ef

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.ComponentModel.Primitives.dll
    Filesize

    82KB

    MD5

    f6ff917863d05dd41e689b167cc9dd2e

    SHA1

    9c5113e1471e9552aaa56ed528b17e0230572ed6

    SHA256

    8130f4cef224098e85135fe2a880128b7b04b2392639a7a47a46daf0638e5790

    SHA512

    ceecd6340c7b91337f5fbb4db07d62346483061c0b78943d2ac027342ae1a61a8d2dbb260ed8cfc8e951c451699eb3ae7ad1e0d504e10f81d16dfdba2245bb93

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.ComponentModel.Primitives.dll
    Filesize

    82KB

    MD5

    f6ff917863d05dd41e689b167cc9dd2e

    SHA1

    9c5113e1471e9552aaa56ed528b17e0230572ed6

    SHA256

    8130f4cef224098e85135fe2a880128b7b04b2392639a7a47a46daf0638e5790

    SHA512

    ceecd6340c7b91337f5fbb4db07d62346483061c0b78943d2ac027342ae1a61a8d2dbb260ed8cfc8e951c451699eb3ae7ad1e0d504e10f81d16dfdba2245bb93

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.ComponentModel.TypeConverter.dll
    Filesize

    738KB

    MD5

    0ddfc3cb8137764669b30947d3c6a874

    SHA1

    93727397b76f849c589faaa29e447bf801ed4cb9

    SHA256

    78e7b33ee003a19a6107059286c4c6fd51ca9523cab4df7de48f4576233bdb79

    SHA512

    a5e177ff76d636c34c62b21d914cd7a9419419bcbf7298e9ae2acb61c686c10d25067369c98eb13fb0398909ff38484c3c0c5bd1cf89b2aa9e9d00fc16285e35

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.ComponentModel.TypeConverter.dll
    Filesize

    738KB

    MD5

    0ddfc3cb8137764669b30947d3c6a874

    SHA1

    93727397b76f849c589faaa29e447bf801ed4cb9

    SHA256

    78e7b33ee003a19a6107059286c4c6fd51ca9523cab4df7de48f4576233bdb79

    SHA512

    a5e177ff76d636c34c62b21d914cd7a9419419bcbf7298e9ae2acb61c686c10d25067369c98eb13fb0398909ff38484c3c0c5bd1cf89b2aa9e9d00fc16285e35

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.ComponentModel.dll
    Filesize

    30KB

    MD5

    688b4e743eb029d87ca2f99426f74cbb

    SHA1

    ef202cead1406424895fa2f07af8265c27423098

    SHA256

    f93e19f6c20b1f95db7f86af2b38953103bb47d97e31443429383095a0ea2380

    SHA512

    20baf8a1fa79d290d884e0064d8a93cb7480e223c514a60a2805ac095ff7c8189e2207fea59ccfc35f4b1614ddeab538e4a13df4b4990a7e1ad0c3c6c77bfd39

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.ComponentModel.dll
    Filesize

    30KB

    MD5

    688b4e743eb029d87ca2f99426f74cbb

    SHA1

    ef202cead1406424895fa2f07af8265c27423098

    SHA256

    f93e19f6c20b1f95db7f86af2b38953103bb47d97e31443429383095a0ea2380

    SHA512

    20baf8a1fa79d290d884e0064d8a93cb7480e223c514a60a2805ac095ff7c8189e2207fea59ccfc35f4b1614ddeab538e4a13df4b4990a7e1ad0c3c6c77bfd39

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Drawing.Primitives.dll
    Filesize

    134KB

    MD5

    84bc983bc95b0abd082063882283d658

    SHA1

    e40be294b7bdbe2ede4af4543a28ecff88ce1aef

    SHA256

    b06db87f8379bda3df7d02526cf675a0591841cf6c5fbe245bae46e650140dc1

    SHA512

    953087b98782029c3ab38ba98cdc42b53e2a7b47d266e98c3a87c30a5551ac8a66a146ecb233ee415853424afea7e90c50a608d029c32dd2ce3704e37576c115

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Drawing.Primitives.dll
    Filesize

    134KB

    MD5

    84bc983bc95b0abd082063882283d658

    SHA1

    e40be294b7bdbe2ede4af4543a28ecff88ce1aef

    SHA256

    b06db87f8379bda3df7d02526cf675a0591841cf6c5fbe245bae46e650140dc1

    SHA512

    953087b98782029c3ab38ba98cdc42b53e2a7b47d266e98c3a87c30a5551ac8a66a146ecb233ee415853424afea7e90c50a608d029c32dd2ce3704e37576c115

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Private.CoreLib.dll
    Filesize

    11.1MB

    MD5

    1204f78fcaf3275e483374517e393aef

    SHA1

    d17d090b1d079c7f5da4619bd8d4c15dd37ef93e

    SHA256

    e08092b5d8d993851d2194cc8af057be2366fc2da5223332e200b07dae74c56f

    SHA512

    bb8682aa9d4dabcc71ce8acd3b0ac6462294fe27bb375c9022b7e83368ec9b44e3773afedebcb6a89e9c89d70018df46b2b5d8c6e383056a1179edf0edfc10b8

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Private.CoreLib.dll
    Filesize

    11.1MB

    MD5

    1204f78fcaf3275e483374517e393aef

    SHA1

    d17d090b1d079c7f5da4619bd8d4c15dd37ef93e

    SHA256

    e08092b5d8d993851d2194cc8af057be2366fc2da5223332e200b07dae74c56f

    SHA512

    bb8682aa9d4dabcc71ce8acd3b0ac6462294fe27bb375c9022b7e83368ec9b44e3773afedebcb6a89e9c89d70018df46b2b5d8c6e383056a1179edf0edfc10b8

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Runtime.InteropServices.dll
    Filesize

    62KB

    MD5

    20b2b6c3d4717527c3ced396dfc592c2

    SHA1

    4a1710bed93444fae38d21f2b30a8cddb95d663e

    SHA256

    e77bf3fd986cd44129fdcbca8799fe1cf3c83a105a00d1c35769a02f479a81af

    SHA512

    75031dbbd2d886bc3fedc9d0529df6badbee2e8b4a02df1b7a314a6b24bd774576fa6a7162c9d70a04d4ab8d8cc1915b8ed041c81ab664af26fc7493ca98c3ab

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Runtime.InteropServices.dll
    Filesize

    62KB

    MD5

    20b2b6c3d4717527c3ced396dfc592c2

    SHA1

    4a1710bed93444fae38d21f2b30a8cddb95d663e

    SHA256

    e77bf3fd986cd44129fdcbca8799fe1cf3c83a105a00d1c35769a02f479a81af

    SHA512

    75031dbbd2d886bc3fedc9d0529df6badbee2e8b4a02df1b7a314a6b24bd774576fa6a7162c9d70a04d4ab8d8cc1915b8ed041c81ab664af26fc7493ca98c3ab

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Runtime.dll
    Filesize

    42KB

    MD5

    756cd5b6b56a55236c8ec107da526de6

    SHA1

    56633df12a2cacb8cff13e37588ec12a57572799

    SHA256

    90d466db7e8e14afab64d65bfbe7dc1762b9f739ef590222576f7c88f086bd00

    SHA512

    b46b0110a97f276008a5ce2826a62e1964368eb30894d3ceb55690a2a35cdda2e5676e262993e1fcbaef6a2a8f1162abcdae546aa8a0492ee0b25133a6231221

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Threading.dll
    Filesize

    86KB

    MD5

    97c0b84d1c4d0706f36acc2bec38b580

    SHA1

    ce9d9d63adc52e1bfe78aae4ad676be491999836

    SHA256

    62f8517f42070adbf2f6c9e7bcb0fe5dd3357ac25abfb11a195b33806abaad95

    SHA512

    bcddbdc60c5e4526ae9a9bcbd6d88d77b0def10af2a2f671f2ff4076ff3a2aa237be10bf23c3f52664ee3306636a279692c7bdd1a348b9c930c9a9af4af1fd0c

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Threading.dll
    Filesize

    86KB

    MD5

    97c0b84d1c4d0706f36acc2bec38b580

    SHA1

    ce9d9d63adc52e1bfe78aae4ad676be491999836

    SHA256

    62f8517f42070adbf2f6c9e7bcb0fe5dd3357ac25abfb11a195b33806abaad95

    SHA512

    bcddbdc60c5e4526ae9a9bcbd6d88d77b0def10af2a2f671f2ff4076ff3a2aa237be10bf23c3f52664ee3306636a279692c7bdd1a348b9c930c9a9af4af1fd0c

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Windows.Forms.Primitives.dll
    Filesize

    938KB

    MD5

    76cc4919ec9c7701680c42bcf9501d24

    SHA1

    892f0b2c1568e2337a8eb4ef556020ee15348a00

    SHA256

    6a1174a64bf54d9310bc9bc38b74683ae49e71c47372035d37889d69a41bb820

    SHA512

    fd1489c77c3a74c0444b6d6e63bf8213348bdefa019b851f35e18bef70f2a9e48e861071dc2e5e491ba5c0629238df3dc8ccdb55b46d963be82ea65d0d6f0053

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Windows.Forms.Primitives.dll
    Filesize

    938KB

    MD5

    76cc4919ec9c7701680c42bcf9501d24

    SHA1

    892f0b2c1568e2337a8eb4ef556020ee15348a00

    SHA256

    6a1174a64bf54d9310bc9bc38b74683ae49e71c47372035d37889d69a41bb820

    SHA512

    fd1489c77c3a74c0444b6d6e63bf8213348bdefa019b851f35e18bef70f2a9e48e861071dc2e5e491ba5c0629238df3dc8ccdb55b46d963be82ea65d0d6f0053

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Windows.Forms.dll
    Filesize

    12.7MB

    MD5

    16d0bff10896f6f732dd49fcd43e3c6a

    SHA1

    87af220a939de861dd2ed87179edf078b1b0f09d

    SHA256

    e2f0fe6213003382b975f988ca791f43ecf8512940b7558aea02ebbf224b240c

    SHA512

    1329f7dddfabb85506f48cad6042de7c2207d77a9d1a8b0720b95d820a70e4bdfcdeb1c37674bdc4643eacb39b1018e65aa3b2bcf614072c9017588fa3bc1eb0

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\System.Windows.Forms.dll
    Filesize

    12.7MB

    MD5

    16d0bff10896f6f732dd49fcd43e3c6a

    SHA1

    87af220a939de861dd2ed87179edf078b1b0f09d

    SHA256

    e2f0fe6213003382b975f988ca791f43ecf8512940b7558aea02ebbf224b240c

    SHA512

    1329f7dddfabb85506f48cad6042de7c2207d77a9d1a8b0720b95d820a70e4bdfcdeb1c37674bdc4643eacb39b1018e65aa3b2bcf614072c9017588fa3bc1eb0

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\TerraFX.Interop.Windows.dll
    Filesize

    974KB

    MD5

    7983d0fc67580c7c2a5a1993dc840877

    SHA1

    85211a69af5c2fb52eed82979c55adfa29b3e3b3

    SHA256

    db3bc5bb2d99a2d396ad80a890add4d06491a99d62e3ce4b8e701f11e546d082

    SHA512

    e821adad4d1d9c2289d8088bfc6cc1ab1b3ce7bbf78417f53e5d25d889ca7ab93949244201396776e82411edf6ed325272b1717f5adf3c1daeac30d6935c72a5

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\TerraFX.Interop.Windows.dll
    Filesize

    974KB

    MD5

    7983d0fc67580c7c2a5a1993dc840877

    SHA1

    85211a69af5c2fb52eed82979c55adfa29b3e3b3

    SHA256

    db3bc5bb2d99a2d396ad80a890add4d06491a99d62e3ce4b8e701f11e546d082

    SHA512

    e821adad4d1d9c2289d8088bfc6cc1ab1b3ce7bbf78417f53e5d25d889ca7ab93949244201396776e82411edf6ed325272b1717f5adf3c1daeac30d6935c72a5

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\clrjit.dll
    Filesize

    1.5MB

    MD5

    2484d938c4ea2e2a0e777417b0207d29

    SHA1

    7e6a38172bed74489f5e4a2db3495ac54363dc56

    SHA256

    bb0e9183fd054b0a1ac3398e7c8b0787f001e3be63aed49b007aadf2ff5d7e53

    SHA512

    ceb49d657ab0745be2ba6182c774d1b2284d7ebaf9802465403dcd114cb147d28689e2ee9476a5ace6ce850b8cc56f6baeeb9db920e592b15ef39c51c127cc54

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\clrjit.dll
    Filesize

    1.5MB

    MD5

    2484d938c4ea2e2a0e777417b0207d29

    SHA1

    7e6a38172bed74489f5e4a2db3495ac54363dc56

    SHA256

    bb0e9183fd054b0a1ac3398e7c8b0787f001e3be63aed49b007aadf2ff5d7e53

    SHA512

    ceb49d657ab0745be2ba6182c774d1b2284d7ebaf9802465403dcd114cb147d28689e2ee9476a5ace6ce850b8cc56f6baeeb9db920e592b15ef39c51c127cc54

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\coreclr.dll
    Filesize

    4.9MB

    MD5

    c0fd14036f3a5755a686b33e3657b588

    SHA1

    44234a20f23f58723857eadbf63ba0d6bc21b9f8

    SHA256

    856fc61374c99639204fe4fc4512d071fb50743bcdc8476ba8c42112fe105ae5

    SHA512

    5248c3dcd6663395f1be1a6bca29948720e97c1e94392bae50d15bdf2d5aadc6b3423832f9af3f16f0d34ba798143fd96ba686c3b1cbc847af05cb011a1f86ba

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\coreclr.dll
    Filesize

    4.9MB

    MD5

    c0fd14036f3a5755a686b33e3657b588

    SHA1

    44234a20f23f58723857eadbf63ba0d6bc21b9f8

    SHA256

    856fc61374c99639204fe4fc4512d071fb50743bcdc8476ba8c42112fe105ae5

    SHA512

    5248c3dcd6663395f1be1a6bca29948720e97c1e94392bae50d15bdf2d5aadc6b3423832f9af3f16f0d34ba798143fd96ba686c3b1cbc847af05cb011a1f86ba

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\hostfxr.dll
    Filesize

    373KB

    MD5

    5be502e2a067229a7fdf4d92643e742e

    SHA1

    ca3511c95dacc63f8732734c9447bd1884c3f584

    SHA256

    bb59bcb896bc77991ed735ccd1f41139c187d62c0d7683d2d63c37af247693b7

    SHA512

    afb77ce99c2c9c4e85145f81a62f2ecc0f8c61de9f895e04193c9ef74b35d1bc34fdc9beefc60e056d2dcffd90de42b562dcba28472bd677ae5f7ccb87326725

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\hostfxr.dll
    Filesize

    373KB

    MD5

    5be502e2a067229a7fdf4d92643e742e

    SHA1

    ca3511c95dacc63f8732734c9447bd1884c3f584

    SHA256

    bb59bcb896bc77991ed735ccd1f41139c187d62c0d7683d2d63c37af247693b7

    SHA512

    afb77ce99c2c9c4e85145f81a62f2ecc0f8c61de9f895e04193c9ef74b35d1bc34fdc9beefc60e056d2dcffd90de42b562dcba28472bd677ae5f7ccb87326725

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\hostpolicy.dll
    Filesize

    383KB

    MD5

    0f1b522fad04c53159a66582e0fdaa94

    SHA1

    f3fddfacd17b2cca57d8b92dd35b25fda15743a5

    SHA256

    486cce2218192321a4111ecad10cb81ebdce3b2fb055a59e5431bc601ae8a8d9

    SHA512

    48af94127cb721eda457f355333adb96f08f241405b8868cc6d64a1b0036cbacc68cf35424e9b9501893207453f231b45cace98cea804668226cc00bcf58a1ff

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\hostpolicy.dll
    Filesize

    383KB

    MD5

    0f1b522fad04c53159a66582e0fdaa94

    SHA1

    f3fddfacd17b2cca57d8b92dd35b25fda15743a5

    SHA256

    486cce2218192321a4111ecad10cb81ebdce3b2fb055a59e5431bc601ae8a8d9

    SHA512

    48af94127cb721eda457f355333adb96f08f241405b8868cc6d64a1b0036cbacc68cf35424e9b9501893207453f231b45cace98cea804668226cc00bcf58a1ff

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\paintdotnet.dll
    Filesize

    7.9MB

    MD5

    2dd3e226222e2ae62faaade8122fb3f4

    SHA1

    2b72a42cae92abf13d35ff914ede12e6388e29be

    SHA256

    a91b552c53af8d6b2151885a46594afaf027ba2a168c236acc68f2c46181ffa6

    SHA512

    c8c72958c04d24435ffad98772808c1d859d79108bb03f7f3e3ad429c0a879a2244e9240035d9e1fef80c6d3c67ae47cce1eab8671aee95e4898f4fcb7ddd40b

  • C:\Users\Admin\AppData\Local\Temp\7zS8471D1D7\x64\paintdotnet.dll
    Filesize

    7.9MB

    MD5

    2dd3e226222e2ae62faaade8122fb3f4

    SHA1

    2b72a42cae92abf13d35ff914ede12e6388e29be

    SHA256

    a91b552c53af8d6b2151885a46594afaf027ba2a168c236acc68f2c46181ffa6

    SHA512

    c8c72958c04d24435ffad98772808c1d859d79108bb03f7f3e3ad429c0a879a2244e9240035d9e1fef80c6d3c67ae47cce1eab8671aee95e4898f4fcb7ddd40b

  • C:\Users\Admin\AppData\Local\Temp\pdnSetupShim.log
    Filesize

    623B

    MD5

    35c8c130018ce0c292f97ef0428eef0d

    SHA1

    3e5025828f24f809fb0432edc9fce71bba2844d8

    SHA256

    a682ee8bb9a211399d336a1769073dc94057045aaaec52d8962e40764dcc988e

    SHA512

    250b24941c63b61bbf1043887a26cf2f5487662ac87520fe7a4487b4ff255b7a4915bd83cf84f725d53e470e3a56f59d0e97c231b9a8272bcdd616dafbf1af7c

  • C:\Users\Admin\AppData\Local\Temp\pdnSetupShim.log
    Filesize

    812B

    MD5

    c070f09c804daf002953bd7480a76232

    SHA1

    11efad142f87751228c13bee8fb94ac7fa151465

    SHA256

    5b74dda42de4e01d81d44f200bcbbf7af93cc4dfe626c99c97e9ff6af6fbc9e7

    SHA512

    432beb90f95c88cbc0cc5a67ee44df542fee5f676d9c062921ca49d9544ce245d42f1f805549f77b4efa64f49410ca02573f1e6a219d5945a459c0e7cc337d7c