Analysis

  • max time kernel
    134s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2024 16:42

General

  • Target

    Install_x64.exe

  • Size

    152.8MB

  • MD5

    1209ebb1ad659fa7f30431d2727c5bf6

  • SHA1

    544703d81bd146ce669cda91e27aaea9c81f4cb4

  • SHA256

    b3f00abb73cdec4a3328a078b5a5bfcfbd76a6c3c9a360c4e6c31714cfb804e2

  • SHA512

    6161cbf8e94d1a0f6e54f65a38560bbabb6b4e65acfe4af2926b0a12fee74d9f4df104dc312c2b367d5c4d5e19ea9aeec82193acfea45bb7184e0e63602914d7

  • SSDEEP

    786432:bt2OSWkMhfqpHCOdRIeoxOTx9ylnEk2Fd7yLie63pk3lLwmYEDw:btAWkMMi5w9qEn7S6S3zYN

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 53 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install_x64.exe
    "C:\Users\Admin\AppData\Local\Temp\Install_x64.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2156
    • C:\Program Files\launcher289\1.exe
      "C:\Program Files\launcher289\1.exe"
      2⤵
      • Executes dropped EXE
      PID:1520
    • C:\Program Files\launcher289\1.exe
      "C:\Program Files\launcher289\1.exe"
      2⤵
      • Executes dropped EXE
      PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\launcher289\1.exe

    Filesize

    15.0MB

    MD5

    3d4fa17ee6c076c3edd26625b2d96432

    SHA1

    065236e48078ec7e0f599036f6075f2429007fed

    SHA256

    2f15990b625646ea99ef93b352bb097c99f3eb85e7cac64d56558d695cb0ef8f

    SHA512

    ea6a15e0c4233f571c1baa9f9fc96b1bdc967ade37e6f7851f27e9d6a31e3ad138714dfd3f9f8007e682d1c1186eb5c4c05bb7636e18d567245461bc0fb0d499

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\D3DCompiler_47_cor3.dll

    Filesize

    4.7MB

    MD5

    a7349236212b0e5cec2978f2cfa49a1a

    SHA1

    5abb08949162fd1985b89ffad40aaf5fc769017e

    SHA256

    a05d04a270f68c8c6d6ea2d23bebf8cd1d5453b26b5442fa54965f90f1c62082

    SHA512

    c7ff4f9146fefedc199360aa04236294349c881b3865ebc58c5646ad6b3f83fca309de1173f5ebf823a14ba65e5ada77b46f20286d1ea62c37e17adbc9a82d02

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\DirectWriteForwarder.dll

    Filesize

    478KB

    MD5

    1407596ddb23ce07e5e70758c2904fab

    SHA1

    2a4cb379f297a1773d83397e2e145c6fd800e8db

    SHA256

    63f48d0a992616cd031b41ea7afd91007fd7a10ec7fb3369ce6cb7dc354e9942

    SHA512

    280af19972e07973ff3e9b066be86958bee73522c1ca6c1b1738a1b931f8b8df490311817efd7260988ab4ad89bf7553ffb528afead4aaeb98d066d3f22dffb5

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\Install_x64.dll

    Filesize

    322KB

    MD5

    09a7788c593aea4780f64d89a0957ec0

    SHA1

    8a922f00683d9ab8be12d0b6b0a44a814abd0acc

    SHA256

    027c6f0ba9732bf0fd3e1acd41c9efec30ee9b427888593d55dff9a0981e7826

    SHA512

    aca15c7fc65775d8f19c682d5a0af93befb047c6937fbd82a0778ba304f023415ecdfaa6132b22b3bed5f7c2e95bec7033c07447beaed965d8964c80b61ed235

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\Microsoft.Win32.Registry.dll

    Filesize

    126KB

    MD5

    f56b573f2160e505aa07d65d5bda44ed

    SHA1

    975df6b88f6524782cffc34a3863e96cac75a3cb

    SHA256

    a7ff9a52d21b172411c40f6441b59204ed629ccdf4db4603413d6c2c227d326d

    SHA512

    fb2efa4c53ca6b8304b850506a512637d9da7de3a5f4dbf4a86d441f181f023af0c6d150d16655eb9222ec29713eae3bdc02d2c24f1a283741884566e21d0a3d

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\PresentationCore.dll

    Filesize

    8.2MB

    MD5

    f284398a24062628e557fc5ea47bf5d1

    SHA1

    d3978bbb93cd05328c9fe8fd8662dbab5353ea1d

    SHA256

    41b6b8326d45af4941dbb08bfdc266515514553b1977324203dd1e526250d704

    SHA512

    8dd34ff84e141ac279e0835b38e6575028591e76790629ffde4c838d15973bc05c57da1c545a4fd42560ad8f6ebe3059364ed43c2fc6496d1559755314aec4c5

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\PresentationFramework-SystemXml.dll

    Filesize

    34KB

    MD5

    7d5528bbcc4f599df1112611204c54f6

    SHA1

    972e15edcf900776f50ad431105e908f0a13ae0f

    SHA256

    361ac611156192e9f77b7bd9e38baabceeb37acf0d3865c58484f43c2df32ca0

    SHA512

    139dd8f52a1320709fdc3bf30b8a0701aa276864540769228c29b965966b9a9f7aa467b045d01940f1b56c24c013795f72e21002d664526d8b2444783c4934de

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\PresentationFramework.Aero.dll

    Filesize

    446KB

    MD5

    350e256b98c00835b8eb8804ba698b6d

    SHA1

    d3412e15e12aec2907721a4a80a8d6c06045cd1c

    SHA256

    eb23f7019f39f6ad88be6c48dc61a4fa13efbe36c64877eab48fbfeb72c71284

    SHA512

    918a013f9a0dbcd6e57f4dffd2f2f1cd6323e02087ea5bb7cab02fe3480de999b69329fd9c61f5eb7c9e58132f161fb7678832e5459cda9a30c1c1e9200772bf

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\PresentationFramework.dll

    Filesize

    15.5MB

    MD5

    d4b260a0eaa3a81497caf581d043877a

    SHA1

    ddac1aa40db19e70c7af31bd9cc241a2b236fbb2

    SHA256

    f708d0126ce5a9108e806a361c44709aff99c901e5491cc3fdc7c0a5761c2a5a

    SHA512

    f72bb0f6ae6098ceb17c992fd06673ef726badfb5940e038670bbf384ee822f1eef1bbe7a2b7e6334863c50d2c812fec8619d709828546bf815f9dac29be4582

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\PresentationNative_cor3.dll

    Filesize

    1.2MB

    MD5

    e67dff697095b778ab6b76229c005811

    SHA1

    88a54a3e3ff2bf83a76bbf5df8a0e50bdb36bcdc

    SHA256

    e92b997f6f3a10b43d3fdc7743307228aa3b0a43430af60ccb06efa154d37e6a

    SHA512

    6f2a2bbbfa0464537fccb53d40239a294dca8fd477e79d70cd9f74079da48525a300675d3b0daae292432adbb9dd099fd4dc95b6fe2794f4c5f3a7e56e15ef51

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Collections.Concurrent.dll

    Filesize

    258KB

    MD5

    2e48ca7a4217cd449a2d936ac90a9cba

    SHA1

    af0cb6959863bf56ddc5700dba643d4f122621ee

    SHA256

    481ea24d7cc9caf499f79ae6d4de9453f01077f370c90fab1b5f6bd13c2b6a75

    SHA512

    2f75b18aba3e04ab916f5f33f007998837bccf9d29f8fb214764706edc770b7613ea5c36ba853e73d2c3e36124466ea4d1a5374fcf17a8975031436d2f114681

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Collections.NonGeneric.dll

    Filesize

    106KB

    MD5

    bc0819bd1f85afc33531e568d17af8a0

    SHA1

    d8756515f71ba3c776ded3a7fb45055990dcfe5c

    SHA256

    0c6aa659cb235c6923777b2d2a8f860c191b19a101fb4df217c5a44d6979f939

    SHA512

    9e75dd43f1452e6e0db6002584c7d803e9837c568f334617bda5617f2729cd4944ab6e1b824230c83ce5450d2f24824bb2bda64c4deeb41553b6b4650d74d059

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Collections.Specialized.dll

    Filesize

    106KB

    MD5

    04d948cb49a01daec0577d8459172bef

    SHA1

    3a83edf6f6a890de0729fee8f1fbceed4aec5893

    SHA256

    751d792af9a2c6046dbed9c4b821f1b68abe3a1ee66d4eb88551f45756ea3b78

    SHA512

    94df08e96cdcbd5b9856439184a200da6a99111becaec805121c8c1ec9b2e02b9e69a8b8774ed1032dc47d7646a48bec235cbb2ebc73a17461921117d08cb207

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Collections.dll

    Filesize

    262KB

    MD5

    7f93948dc4d4883ad21147ab93186571

    SHA1

    871953f575a0860918fceafa3258bf0a7ac5f53e

    SHA256

    e029ecd6bc46e34d1099a10115c94587a62a5f5431f4e99ffc623b37c2f9afcb

    SHA512

    158c736044474fcc532ebbc7ef573a7baf07ee70c117508cfc25709671f4f04850388b2d5372a2a3728843c0c15738c3241faa1e5a947e6142b8f69585061799

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.ComponentModel.EventBasedAsync.dll

    Filesize

    46KB

    MD5

    13afd2c8ad423bf4dc9d2038f78d0c93

    SHA1

    9d9b0d2fd7a22bd03afc427b9f8dc3651e864b48

    SHA256

    168ef8a599b37f4b3ffe40a231c93de7d935689fbec985f058e99af71b4260c1

    SHA512

    803c455e29bbf0bb23bb55c4a6f9c80de23b1a61adcb182d1d481a781a732caee4cc56cbc4dce0e1d28ee1d1e9930ddf3054723a397e3bfa811fba0618dc8a6d

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.ComponentModel.Primitives.dll

    Filesize

    82KB

    MD5

    401eeedc1a5cd6c9222bb365a0ea03cc

    SHA1

    d645406854f60be3c8095a6a6258a31f5ed6cb45

    SHA256

    01f04ad89194c81a97a5351b5d925c315d06c6d23ac155dcea4b44fe432b8c40

    SHA512

    c5dd198f6b0b1390bfbf823a4ee903c218fc3c477f02dabc8c32681ced1fc38ad30b7993643ed4ee126c6c95021c9ffadfaea0e0362eeb25ad8a89598716d91c

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.ComponentModel.TypeConverter.dll

    Filesize

    738KB

    MD5

    e75e07183de713fac418e7d47a6c3574

    SHA1

    f9ae919d8150d15ffc90f50f5c489304d9163d89

    SHA256

    6bc3547951a715589ec145f3f1ffe3d2128ef4b50a2c782fcfda02ed05b01596

    SHA512

    c785f8de3364d148a7340e0b996b6e77e48f710b6b3765eefd93090726ddc3dbd002ca3c112173901716cd64049de74a32d1fd396c68b33bd9b238b6fba50df1

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.ComponentModel.dll

    Filesize

    30KB

    MD5

    608b34843b8b7426d1fe3a4ac3719190

    SHA1

    8f623a78412350a645fa379a0656bc36acfbe017

    SHA256

    0c267a782bc30fa269781780438aa84899af6b4a625027ce613d23268d016385

    SHA512

    2ae9059e0480f1805e64918a238daba5880c7604161eac3c483d5a3af3316265152692e4add7cca775c667ce4a93d2ef285de054624edb81d3b814fca7e3d9e8

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Configuration.ConfigurationManager.dll

    Filesize

    1.0MB

    MD5

    dd656aaa7844121cc88ca89217c646dc

    SHA1

    9c72c640b5753d917f2682fd3cf33aad3002a0ea

    SHA256

    6d1334a46225b13b9b2f5e788fd82fb41edd99eaa392de8b28eaeb518bd65f8b

    SHA512

    a69c4c985a19d04f9fec954c7262a6020bc3e3ddf95f7871f70b630f4ed440778b880609497c44e9a3d6d6be3a57ef40e57f227de3db256992d9fd2cbee4c916

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Diagnostics.DiagnosticSource.dll

    Filesize

    394KB

    MD5

    9afcbc0a7742e1e8892a31cb9c15ae91

    SHA1

    c4e0b1f18868c8bb6b5f60a85544f29e729f0c95

    SHA256

    fcd720774ba1a8bad281377f9515263cb143ad555fc8b0aa00b634af1d875b9c

    SHA512

    6750a00abd3e2663563410493674d1812d3fbf7a9a210e439e2365bfa7838fa30ff5ed3b25ae4ec3243621da8ff88e1e1a8357943b093d4d0a54bb0cce846880

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Diagnostics.Process.dll

    Filesize

    338KB

    MD5

    e3bb7d4d834ca3e44b971fe7d1180071

    SHA1

    bf60468a4f1bdba719913307aa2492a337ec8301

    SHA256

    30c92bcb55ec2a9cad7dcab8a46441c5f14b37b02bec76b71c9f67fe51b2f7a3

    SHA512

    9d187e552a921fbfcfa9db7c49678258c61a0c40bb6ab12ac61ecf4ec96950fc966d95a0eede30c3aba57b84ecbf93d5acdf6bc922d869871efabed4964d4647

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Diagnostics.TraceSource.dll

    Filesize

    146KB

    MD5

    5e3f0257df80ec5a311d00b560c089e9

    SHA1

    5110c9ea20d8907ac729301c5858c6c1007302ad

    SHA256

    54b81d872408ada6764d770f64acbb38318327dea4cbe71deed2a2e387d73b44

    SHA512

    ddaa512bcd4aaac7fc47775297cd98eef4342c3557af39d7745a660c339685c09fc78add7b7ec47d7a117328f82effa06b9045cb703ba734b0c31ad5ff43ee84

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.IO.Packaging.dll

    Filesize

    278KB

    MD5

    f3ba798c01b05830322932c109779df6

    SHA1

    80a4e02e67786db31fdcaa24b08381cb82e9fa1c

    SHA256

    c764030fe52512f04161bf12418ad1bb883bfeaa072a474ba15304a52b3fb143

    SHA512

    8bece2164802d7175b5bfe187804443f44d91cd10c1dcf86dc2300ec39be4b8e6764644f023076b31a086ea6217ddce7ec6ee6fef73a4bd9f25d6ac3599ce7f1

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Linq.dll

    Filesize

    494KB

    MD5

    e15d9f4fe1c46770eebaa6deee7fc1a3

    SHA1

    1c40fb2517f74fca1896f22fbad5c573361819ab

    SHA256

    d0521b1a0685855e9dc4c119a6f659eec5db08e2091cc8a4368572c05b7c82dd

    SHA512

    a9044016cf7af3b113ead03b1d4b1b3c2bf17df5fd835cda692a6d78088269d864605e9be6d4e5abc6d8898f1fe63a999a6f3a969e547bf0f30be74525c56b1e

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Memory.dll

    Filesize

    158KB

    MD5

    9efad7640f68fb8d3e9d12680bfc883d

    SHA1

    a5d60b333a75ea3faf9d0a9fbf1ad15a505d20c1

    SHA256

    4e1f49e42ec0ca7a55f017e1300db72ce49d5bc35da8c30b0ebbc18adf19ae2c

    SHA512

    d3b2b59b6e995c4580f9abdbf468b8adafd9a05436aeb5f62808c842da3dc0b6b1c57a1171d91d653c69b63f048c939d13cdffd272f85a5197f7eb01288de545

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Net.Http.dll

    Filesize

    1.7MB

    MD5

    c15232f41b2ad231273702308d2c3ec4

    SHA1

    cf07344f36f10b59614001e0871054bcffd06649

    SHA256

    37369a8e2868bfd0838a3f95cedb64e0ab2e6b0c88e12f2eb3c5c2a9412dd2d3

    SHA512

    40b6665c55e470c039a0f2ba66028499e0cf48cc8c88e7e40c5476c678475af2609df8cd872139463b6a5d4225840fcd1e4782f055de3b9fb045475e155007ff

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Net.NameResolution.dll

    Filesize

    114KB

    MD5

    490982c98a2ce92b7d740ab459a45096

    SHA1

    c3555a68f8d36ea0753f6b41d4e07aff73c8b46c

    SHA256

    86bec69beed78e7d6c584c8abe35d043e14df792fdf753fc1e72b68c294b4ce4

    SHA512

    b4f3860eb4d9ba4fb323da530c0f2d02686d66e1a03868c7310cafbd93586b10176d3e0f0285b81e0f62acdd52efee1b1f062af7d86c602c06a6db35745ae774

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Net.Primitives.dll

    Filesize

    222KB

    MD5

    adcbed0635fd16d1c8195f1215cc18fc

    SHA1

    ea0d919d4089d623fb53681297a9a2be1f2dde90

    SHA256

    d5c032d5837d31cc9953603b4e79d696e7b31a8ad3c7de031e61371eed88b50b

    SHA512

    5a81d0918c4f529fafeaabbe8a15de65038f44d5430ab6cccdb11f4eb33b4091c7da5386de88dde68ba67b80b61700fd9091b5dd386b26145fdbbef80457bacd

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Net.Quic.dll

    Filesize

    262KB

    MD5

    03b1a3faeaba732c7052b97e23ebc89b

    SHA1

    2fe7da6d50fe3d846db1ed101ae7a70a0603fffe

    SHA256

    efc7ad2a4a4aeea513f52896515bbf16ea264e2f6d3dd1c627bf3ffa58688059

    SHA512

    f006f02bb349a4f9dec42bf4d0b9a13cdf3a290c87a630950653dabde8be911899d78458b9c4eddbb19456bc1768f9ab572ce3e87f3e0ddfa397718702a85579

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Net.Requests.dll

    Filesize

    350KB

    MD5

    a40a51badc9d36955e002bd1e80ce894

    SHA1

    4edecd6b18158301038edd1890e6d6a290d3234c

    SHA256

    f6c007ede0d2ae1e815943091208d7a535cf9804bea65a0aebfabdd1dc2544a4

    SHA512

    83597e44b50b92f9a739f7cc053e7480bb72996ecea1de62ac08d3a99fc8dd4be24f6e38931b49f270b56d29445c33388c37b0133846851432dc9b49e422376e

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Net.Security.dll

    Filesize

    610KB

    MD5

    b778b48a5104733f4e8cd2d2b6849b65

    SHA1

    87928d3db411a008340d0e94bd9204f554ca733f

    SHA256

    ad77b159fa9daec4da1b275ddd279db392b388f3efa8000dbe6c04c96c1b8468

    SHA512

    58e529f7e684bd9ef737e9d775b7baf49985893153c0cfc13905fb7570e7f037f0c243e9e1c767a630633b18d6498fd73a249ee76168c1d9914511fcad7dcc56

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Net.ServicePoint.dll

    Filesize

    46KB

    MD5

    62f1e3643e466ec08131df0a8df54aa6

    SHA1

    238fab3e496c81f9b80d57caebdef14f8cb30fb3

    SHA256

    d25e8f923630e9f02a4238ed4d51c899c3c76db2a15dde743bbba8ed2a2ffaa1

    SHA512

    1f33e19105086b0609ce60f845f92c76287ac98b6fdf6d935f0cb98662ea2eebbfcd1aca76781989fbebc3b9417f57968a56eb0789f16f9a128313a4ddd9a265

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Net.Sockets.dll

    Filesize

    550KB

    MD5

    12e0e9fce32f1c6901f0623f8d882d09

    SHA1

    03bc938613028001649e25b00ab34dd84a9f32b1

    SHA256

    91f2d6a01e0d7f9418ff2f337bb03ed3c457edd4da72164359f2f0ffd1b9573b

    SHA512

    bf3a263ff2910788b8028048868fea0d0ae0c8065cfe931c36f019b32ceb05c814ea2cbd7f1d3869c7ca8152928bf6db1fd49361605701a21704adf7596aa2bd

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Net.WebClient.dll

    Filesize

    170KB

    MD5

    a11d33a2a5a5e66e3edb5f62c822c8cc

    SHA1

    288131e80668362105b84ece9ba189cfeed1c4da

    SHA256

    cc030b4cf024c7d503c30da7de9f84d147eed184a7a5fda37d52ec8b4c5176f8

    SHA512

    e6269feb0615b653a0c27b089d199d536c80d0e70b6721e2ba76944ff33c651a765c7ef651642aa416ffde809033de3c36e28d6666a2f063fe40160e9e366a2f

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Net.WebHeaderCollection.dll

    Filesize

    66KB

    MD5

    c0894a83eaefbd3b837058f5e038c444

    SHA1

    f238b6d8d62c94769ed46d7b1e5bda0c05b4a9bf

    SHA256

    d68dca599f7a122e4e45b556b242cd85a28257c701f62e041e0d2e86e5dd3c33

    SHA512

    e32bc427a19e92fee083d07aaecea06a5a89f96c89a89235d4e7bbb575655bbf4175106082ecf2814cb72716dfd7e4f57fd044082e66a97978fb050057880588

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.ObjectModel.dll

    Filesize

    82KB

    MD5

    50dcd9c27d5ee53cfdaec6ddf7144502

    SHA1

    58e146ccbdf15d472428463b790523afde9414f5

    SHA256

    1341e79c5e9971b52235648160c63837eafa59c743b0df4fdc370c9a1841c4dc

    SHA512

    fb7c4fec6fb16d7e2767414dc254988b7693e5db9a76b97fdb710f7b8d3788da45c7962ccb2a06fdd2807569d6f5f49a82f0568603f6f258d9392c1bfe078cde

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Private.CoreLib.dll

    Filesize

    11.1MB

    MD5

    1d0b5b063750903245a29d8d7a7c123e

    SHA1

    6e9df62f79be581a4b818149deb35d88424b29ed

    SHA256

    1387c7feaaca387376d320c324097e83b3c6afa263b3e9bb112aae803abf925f

    SHA512

    a21dff6e548d18941c7d207be51bbf3440d735e9a6a98e2caba2fdf1cf622ee5a0bd34f9f1dd654906cc1e3f868804f48450ba8deca06108534489875c5aed07

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Private.Uri.dll

    Filesize

    258KB

    MD5

    5cafe651ab785cf22fa7409a583f32e2

    SHA1

    2a346bc567d8e8cad6caee72500a47a4dea3c41d

    SHA256

    3efbdc54e88c94bd3023a811d55dc44c6919573d38986afb4c17dbf22e019974

    SHA512

    5968ce68da381adece545c70a12690b8c7bedaa27804dc4a03e49272589f6fb46bb7a45585961e2aca183239aa10d94cc510e2729a623b576167e1f394b4462a

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Private.Xml.dll

    Filesize

    8.0MB

    MD5

    39591a0f2d3a6224e246a95fb2a8e3f5

    SHA1

    bd19645c5405cfbf2f4cfbff568e7b06e2d1e51b

    SHA256

    df641d132420e3d56fc2edad7b7563b7f18ccc5bcec24e7f2958691d48250d9c

    SHA512

    d8e7e34377cc7c52e489be0cc60119e0d27d08c724307d91010b729aa3b788dc9fdc228656e722369d46619f66fc8f58c152f8cf9ce881c4cb910a6e25d10cb9

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Runtime.CompilerServices.VisualC.dll

    Filesize

    34KB

    MD5

    917c110b54bb04d410d951e8bad13eb1

    SHA1

    0eff8354cbc7a66f8e8b07c4dbab12169a726e7c

    SHA256

    cae6331f3a0769a3e928646bb9205c46945a46d74856e78eda380771a5f9f79c

    SHA512

    ef326ef038d282fd18ac4e104af95d2030c20810902e12bed44abb2002e90cc9a7e5e1451a364fe78899f4f97e55d21e64b8f7f58be1a62f4a85898608231c0f

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Runtime.InteropServices.dll

    Filesize

    62KB

    MD5

    71c937014419622a45762973ce1880e9

    SHA1

    b05bcf456837afdc6c21092697e475f25de47970

    SHA256

    03a99ff7973a904d9ea3ba30fa2d935d53826cf3002f478dc6a1436c04890f79

    SHA512

    a204972c1c48021852b5d13a6cef1850e94a78d0ae9e56833c974f545f2161bda17c2c02d90e8ca7cd40ae0b79d96b329876c768cd77341c5e327c462887ef85

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Security.Claims.dll

    Filesize

    98KB

    MD5

    2369644ea90d550e765fd9eaaf359fce

    SHA1

    7bedc1dcb527023aeb55bb91a92106f06d6e7113

    SHA256

    dfbdc284c61278112e6638280aa8fa9ef7cfba952017d6eee9f57d64f4783e73

    SHA512

    261f4dfa5f1d52d55fa81a1b42cfe5fc616083d87b374ddd0ed184fddeb2af04d365181cd2d85426b5d7850a4326bf48d8c25055c0337316b82b4dfbdce29e76

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Security.Cryptography.dll

    Filesize

    1.9MB

    MD5

    1294bb8c9e56e7233b08631f010c9881

    SHA1

    09aa5800b7ff17b57fda8a370f7de80c73adaa61

    SHA256

    4b52d78fb3bd9b7ef64bbaf8a08510074d1a8fc30d9c715e5d513a47fc8f8103

    SHA512

    152d424260ae804e7e217d29934070c308ba97463857fe6b926f002c6d2507346bee89e79235970e61db0378edad4713089f22039ac22cb9b290ac29ba0c9221

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Security.Principal.Windows.dll

    Filesize

    186KB

    MD5

    591356ff3ba7bfaff32483a69ed4ab94

    SHA1

    5072577ac9ed61e73aea1bbe767d158725ef32d1

    SHA256

    fed8c59518da4c0f3802241fb160d90f779ccd9367f81e7decf16c37484cc004

    SHA512

    6e8078cad83681d50b6f160dcee107145e691c483f55aab864c69d607226e289471162d541d67ef80fc3b9eb234759f78124eb8a23a51c0a8e699bb1d74b6ccb

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Threading.dll

    Filesize

    86KB

    MD5

    02852f1da5541227b8f42942f02115fd

    SHA1

    d2a6787d4b46d9934bd3bf8a8254c0ef722ff92a

    SHA256

    8371d18e4f2a962235268b2688dff1209051e7ee165c037af6269bf081145d3e

    SHA512

    bb2cf51571ef207833cb614596451a9a6dfff86765e7bc0fede9ef471c0acdb44d1c075da294bf125f516aec3fdaa85bb49c0e09ee383b70cce8081717d4967b

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Windows.Extensions.dll

    Filesize

    110KB

    MD5

    9950efb6a9985675d0196d0076d62682

    SHA1

    8b1234bf0199efde2f9ada7199d8b00c6f47a84f

    SHA256

    5d048e765383d1cbfac7eb35424691e9f9409b2b0fa0d7d032aa5ad1e2a9bc4b

    SHA512

    191b3787eaef8ec6b8aba42f9f228dd9a46081df698bd968bc5f55fa799a36366166e810162aeb86d27db6cd5b548bcc508de2c3ce9c2ea284c135e8b25f6825

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\System.Xaml.dll

    Filesize

    1.4MB

    MD5

    51d160699f72599258b121e851f5ddce

    SHA1

    d34ce9ea5265cca243830d3049aaaaea589e63e3

    SHA256

    84a0a304b9652913ee6f66780d5a9a1580bd4faeb26559a50cc2e1b58babcb32

    SHA512

    750e4a998b4c18c099863292b66a5a0e676a9defc082b279d670f811d3417f92085ad2eb1ec90b22d43962c695d54de223826aa657567e698adc4901b5cd60fa

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\UIAutomationProvider.dll

    Filesize

    62KB

    MD5

    fcd9e2ebae052f5d60b043cd13c597f7

    SHA1

    cfcd2a2692147b0f91c5f137c81e94f7b5f441c7

    SHA256

    8690986a2aa44b1668cf8213a5813122feb19c04b7b4b10a0f7b4d4a21617fcd

    SHA512

    ce21e12470ed7bb77d1f16e037942521f4528b4cf3dd081b0b97023c5b2c6912d396e5b62b883ec1b50a8ac3884b05c5e88d07233f92b62e65585e2cb877cab5

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\UIAutomationTypes.dll

    Filesize

    302KB

    MD5

    02d2d572b437e6c62641d7d754cf3045

    SHA1

    d9e6a773b61d5bf56c90b69a8d2db88ec156f467

    SHA256

    35220473ee5a10f9a02966f3fce2bb269d90b8c94b7b8d1072dc87b27e9f6d08

    SHA512

    cdd84532566e9e8cb3a80b7fd25113bdf888c4d31f65c87631dd881cbd43b49733fc48aa09c75cdf23fa764313656fa2a59ac3fb7a63f2a6475fa66b9f0916d9

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\WindowsBase.dll

    Filesize

    2.2MB

    MD5

    525dfecb94e08ccabda0c14aeae56779

    SHA1

    3537f0b1137316281f1b543076698d89ac63e37d

    SHA256

    05bdc00c08307c1e3d903e16e8325d7938108a7d2f31d607ebe69769fcc7398e

    SHA512

    04ae0cb7fe6e7e758f5187af0c03d9d3d82283d4ea6f03e910185fb7b51c98189b0ef5ae5c741c3b77fb8accaaeb76ec2c9dd033fdf6e269e792a16fe04e1362

  • \Users\Admin\AppData\Local\Temp\.net\Install_x64\WGl5DlqUViKRqARHFcoevVKhm74Fc8Y=\wpfgfx_cor3.dll

    Filesize

    1.9MB

    MD5

    24ea1814e6701927b9c714e0a4c3c185

    SHA1

    95c27a6b1f5927e3021cb6f9d5ef5998b2c4560a

    SHA256

    d2ebedc0004d5e336c6092e417c11c051767c7dcbcb80303f3484fd805e084ae

    SHA512

    d6c2f32818970d989c834babeac1ce845e832b853ce1c0b3f7ecbfd41331b7d519461bcc0ef07fd35382f263b9e26ac47bb22f0370071913900fc40e3e2656f2

  • memory/1520-591-0x000000013F030000-0x000000013FF97000-memory.dmp

    Filesize

    15.4MB

  • memory/2156-569-0x000000001B5D0000-0x000000001B8B2000-memory.dmp

    Filesize

    2.9MB

  • memory/2156-576-0x000007FEEE2A0000-0x000007FEEEC3D000-memory.dmp

    Filesize

    9.6MB

  • memory/2156-571-0x000007FEEE2A0000-0x000007FEEEC3D000-memory.dmp

    Filesize

    9.6MB

  • memory/2156-572-0x000007FEEE2A0000-0x000007FEEEC3D000-memory.dmp

    Filesize

    9.6MB

  • memory/2156-573-0x000007FEEE2A0000-0x000007FEEEC3D000-memory.dmp

    Filesize

    9.6MB

  • memory/2156-574-0x000007FEEE2A0000-0x000007FEEEC3D000-memory.dmp

    Filesize

    9.6MB

  • memory/2156-575-0x000007FEEE2A0000-0x000007FEEEC3D000-memory.dmp

    Filesize

    9.6MB

  • memory/2156-570-0x0000000002AE0000-0x0000000002AE8000-memory.dmp

    Filesize

    32KB

  • memory/2156-568-0x000007FEEE55E000-0x000007FEEE55F000-memory.dmp

    Filesize

    4KB

  • memory/2500-578-0x00000000004F0000-0x00000000004FA000-memory.dmp

    Filesize

    40KB

  • memory/2500-577-0x00000000004F0000-0x00000000004FA000-memory.dmp

    Filesize

    40KB

  • memory/2500-537-0x00000000004F0000-0x00000000004FA000-memory.dmp

    Filesize

    40KB

  • memory/2500-453-0x000000013FF25000-0x000000013FF26000-memory.dmp

    Filesize

    4KB

  • memory/2500-536-0x00000000004F0000-0x00000000004FA000-memory.dmp

    Filesize

    40KB

  • memory/2948-598-0x000000013FAD0000-0x0000000140A37000-memory.dmp

    Filesize

    15.4MB