Analysis

  • max time kernel
    2473s
  • max time network
    2472s
  • platform
    windows10_x64
  • resource
    win10-20220223-en
  • submitted
    05-03-2022 13:24

General

  • Target

    Signalis/DLC/freebl3.dll

  • Size

    326KB

  • MD5

    ef2834ac4ee7d6724f255beaf527e635

  • SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

  • SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

  • SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Executes dropped EXE 13 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 10 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 45 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Signalis\DLC\freebl3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Signalis\DLC\freebl3.dll,#1
      2⤵
        PID:3692
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • NTFS ADS
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.0.2003874110\584441896" -parentBuildID 20200403170909 -prefsHandle 1540 -prefMapHandle 1532 -prefsLen 1 -prefMapSize 219631 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 1628 gpu
          3⤵
            PID:1184
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.3.1530214292\965114319" -childID 1 -isForBrowser -prefsHandle 2224 -prefMapHandle 2252 -prefsLen 122 -prefMapSize 219631 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 2244 tab
            3⤵
              PID:3152
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.13.1549686134\987453306" -childID 2 -isForBrowser -prefsHandle 3320 -prefMapHandle 3204 -prefsLen 6979 -prefMapSize 219631 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 3332 tab
              3⤵
                PID:620
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.20.565910593\1186020293" -childID 3 -isForBrowser -prefsHandle 4716 -prefMapHandle 4712 -prefsLen 8063 -prefMapSize 219631 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 4724 tab
                3⤵
                  PID:2984
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.27.530136053\1431288346" -childID 4 -isForBrowser -prefsHandle 2500 -prefMapHandle 4120 -prefsLen 9759 -prefMapSize 219631 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 3672 tab
                  3⤵
                    PID:3728
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.34.2010589592\346430553" -childID 5 -isForBrowser -prefsHandle 3936 -prefMapHandle 3712 -prefsLen 9759 -prefMapSize 219631 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 3952 tab
                    3⤵
                      PID:4004
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.41.2090752011\656206686" -childID 6 -isForBrowser -prefsHandle 5124 -prefMapHandle 4248 -prefsLen 10237 -prefMapSize 219631 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 5156 tab
                      3⤵
                        PID:952
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.48.164363835\1188668286" -childID 7 -isForBrowser -prefsHandle 6624 -prefMapHandle 6440 -prefsLen 12424 -prefMapSize 219631 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 6432 tab
                        3⤵
                          PID:3412
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3968.55.1487915080\255203181" -childID 8 -isForBrowser -prefsHandle 3124 -prefMapHandle 3160 -prefsLen 12674 -prefMapSize 219631 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3968 "\\.\pipe\gecko-crash-server-pipe.3968" 9932 tab
                          3⤵
                            PID:3280
                      • C:\Users\Admin\Downloads\anyrunhelper.exe
                        "C:\Users\Admin\Downloads\anyrunhelper.exe"
                        1⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3692
                        • C:\Users\Admin\FiddlerInstaller.exe
                          "C:\Users\Admin\FiddlerInstaller.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:2944
                          • C:\Users\Admin\AppData\Local\Temp\nsyC4B1.tmp\FiddlerSetup.exe
                            "C:\Users\Admin\AppData\Local\Temp\nsyC4B1.tmp\FiddlerSetup.exe" /D=
                            3⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Loads dropped DLL
                            • Modifies Internet Explorer settings
                            • Modifies registry class
                            PID:740
                            • C:\Windows\SysWOW64\netsh.exe
                              "C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name="FiddlerProxy"
                              4⤵
                                PID:2648
                              • C:\Windows\SysWOW64\netsh.exe
                                "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="FiddlerProxy" program="C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe" action=allow profile=any dir=in edge=deferuser protocol=tcp description="Permit inbound connections to Fiddler"
                                4⤵
                                  PID:2880
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe"
                                  4⤵
                                    PID:3820
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 170 -InterruptEvent 0 -NGENProcess 160 -Pipe 16c -Comment "NGen Worker Process"
                                      5⤵
                                        PID:3092
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 224 -InterruptEvent 0 -NGENProcess 20c -Pipe 214 -Comment "NGen Worker Process"
                                        5⤵
                                        • Loads dropped DLL
                                        • Drops file in Windows directory
                                        PID:3096
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 234 -InterruptEvent 0 -NGENProcess 228 -Pipe 22c -Comment "NGen Worker Process"
                                        5⤵
                                        • Loads dropped DLL
                                        • Drops file in Windows directory
                                        PID:1816
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 0 -NGENProcess 280 -Pipe 270 -Comment "NGen Worker Process"
                                        5⤵
                                          PID:4496
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 0 -NGENProcess 280 -Pipe 284 -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:4752
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 234 -InterruptEvent 0 -NGENProcess 280 -Pipe 258 -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:5052
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 234 -InterruptEvent 0 -NGENProcess 168 -Pipe 288 -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:4292
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 0 -NGENProcess 168 -Pipe 238 -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:4196
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 168 -InterruptEvent 0 -NGENProcess 260 -Pipe 278 -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:4664
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 228 -InterruptEvent 0 -NGENProcess 260 -Pipe 274 -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:2904
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 0 -NGENProcess 234 -Pipe 25c -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:4496
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 0 -NGENProcess 27c -Pipe 20c -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:5060
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 0 -NGENProcess 260 -Pipe 234 -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:4484
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 224 -InterruptEvent 0 -NGENProcess 28c -Pipe 2a0 -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:5108
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 0 -NGENProcess 280 -Pipe 27c -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:4380
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 0 -NGENProcess 280 -Pipe 290 -Comment "NGen Worker Process"
                                          5⤵
                                          • Loads dropped DLL
                                          • Drops file in Windows directory
                                          PID:4500
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 0 -NGENProcess 254 -Pipe 2b0 -Comment "NGen Worker Process"
                                          5⤵
                                            PID:4932
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b4 -InterruptEvent 0 -NGENProcess 254 -Pipe 2b0 -Comment "NGen Worker Process"
                                            5⤵
                                            • Loads dropped DLL
                                            • Drops file in Windows directory
                                            PID:4812
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d4 -InterruptEvent 0 -NGENProcess 298 -Pipe 280 -Comment "NGen Worker Process"
                                            5⤵
                                            • Loads dropped DLL
                                            • Drops file in Windows directory
                                            PID:4480
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ac -InterruptEvent 0 -NGENProcess 2b8 -Pipe 254 -Comment "NGen Worker Process"
                                            5⤵
                                            • Loads dropped DLL
                                            • Drops file in Windows directory
                                            PID:60
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2dc -InterruptEvent 0 -NGENProcess 298 -Pipe 2d8 -Comment "NGen Worker Process"
                                            5⤵
                                              PID:4356
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 0 -NGENProcess 2dc -Pipe 228 -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              PID:4084
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 0 -NGENProcess 2c8 -Pipe 2dc -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              PID:1656
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 0 -NGENProcess 2b8 -Pipe 2cc -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              PID:4528
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 0 -NGENProcess 2e0 -Pipe 288 -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              PID:4792
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d0 -InterruptEvent 0 -NGENProcess 2a8 -Pipe 2d4 -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              PID:4108
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e4 -InterruptEvent 0 -NGENProcess 2ac -Pipe 2bc -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              PID:2712
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 0 -NGENProcess 2f0 -Pipe 2e8 -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              PID:4856
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d0 -InterruptEvent 0 -NGENProcess 2f0 -Pipe 290 -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              PID:2336
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 0 -NGENProcess 168 -Pipe 2d0 -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              PID:2068
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 0 -NGENProcess 29c -Pipe 2c8 -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              PID:4356
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 0 -NGENProcess 2e0 -Pipe 2d0 -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              PID:4676
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 168 -InterruptEvent 0 -NGENProcess 2ec -Pipe 2f4 -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              PID:1844
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ec -InterruptEvent 0 -NGENProcess 2a8 -Pipe 168 -Comment "NGen Worker Process"
                                              5⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              PID:3412
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\EnableLoopback.exe"
                                            4⤵
                                              PID:3640
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 174 -InterruptEvent 0 -NGENProcess 164 -Pipe 170 -Comment "NGen Worker Process"
                                                5⤵
                                                • Loads dropped DLL
                                                PID:1420
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 210 -InterruptEvent 0 -NGENProcess 20c -Pipe 214 -Comment "NGen Worker Process"
                                                5⤵
                                                • Loads dropped DLL
                                                • Drops file in Windows directory
                                                PID:4028
                                            • C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper
                                              "C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper" /a "C:\Users\Admin\AppData\Local\Programs\Fiddler"
                                              4⤵
                                              • Executes dropped EXE
                                              PID:2336
                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                        1⤵
                                        • Drops file in Windows directory
                                        • Modifies Internet Explorer settings
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1776
                                      • C:\Windows\system32\browser_broker.exe
                                        C:\Windows\system32\browser_broker.exe -Embedding
                                        1⤵
                                        • Modifies Internet Explorer settings
                                        PID:3376
                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                        1⤵
                                        • Modifies registry class
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4432
                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                        1⤵
                                        • Drops file in Windows directory
                                        • Modifies Internet Explorer settings
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4672
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k wsappx
                                        1⤵
                                        • Modifies registry class
                                        PID:4344
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:4660
                                        • C:\Users\Admin\FiddlerInstaller.exe
                                          "C:\Users\Admin\FiddlerInstaller.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          PID:4380
                                          • C:\Users\Admin\AppData\Local\Temp\nsg12E7.tmp\FiddlerSetup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\nsg12E7.tmp\FiddlerSetup.exe" /D=
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4708
                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe
                                          "C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Modifies Internet Explorer settings
                                          • Modifies data under HKEY_USERS
                                          • Modifies registry class
                                          • Modifies system certificate store
                                          • Suspicious behavior: GetForegroundWindowSpam
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4828
                                          • C:\Users\Admin\AppData\Local\Programs\Fiddler\TrustCert.exe
                                            "C:\Users\Admin\AppData\Local\Programs\Fiddler\TrustCert.exe" -noprompt -path="C:\Users\Admin\Documents\Fiddler2\FiddlerRoot.cer"
                                            2⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:4872
                                        • C:\Windows\system32\OpenWith.exe
                                          C:\Windows\system32\OpenWith.exe -Embedding
                                          1⤵
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2904
                                        • C:\Users\Admin\Downloads\Signalis.exe
                                          "C:\Users\Admin\Downloads\Signalis.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          PID:3584
                                          • C:\Users\Admin\AppData\Local\Temp\25w1I2G4GRffZZ6RIz7wZXEzr5r\GameSetup.exe
                                            C:\Users\Admin\AppData\Local\Temp\25w1I2G4GRffZZ6RIz7wZXEzr5r\GameSetup.exe
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2960
                                            • C:\Users\Admin\AppData\Local\Temp\25w1I2G4GRffZZ6RIz7wZXEzr5r\GameSetup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\25w1I2G4GRffZZ6RIz7wZXEzr5r\GameSetup.exe" --type=gpu-process --field-trial-handle=1476,862681819005955366,9640600876524861043,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1484 /prefetch:2
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4504
                                            • C:\Users\Admin\AppData\Local\Temp\25w1I2G4GRffZZ6RIz7wZXEzr5r\GameSetup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\25w1I2G4GRffZZ6RIz7wZXEzr5r\GameSetup.exe" --type=utility --field-trial-handle=1476,862681819005955366,9640600876524861043,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1876 /prefetch:8
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4076
                                            • C:\Users\Admin\AppData\Local\Temp\25w1I2G4GRffZZ6RIz7wZXEzr5r\GameSetup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\25w1I2G4GRffZZ6RIz7wZXEzr5r\GameSetup.exe" --type=renderer --field-trial-handle=1476,862681819005955366,9640600876524861043,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Temp\25w1I2G4GRffZZ6RIz7wZXEzr5r\resources\app.asar" --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#0c0d10 --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1976 /prefetch:1
                                              3⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              PID:4616

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\Analytics.dll

                                          MD5

                                          1c2bd080b0e972a3ee1579895ea17b42

                                          SHA1

                                          a09454bc976b4af549a6347618f846d4c93b769b

                                          SHA256

                                          166e1a6cf86b254525a03d1510fe76da574f977c012064df39dd6f4af72a4b29

                                          SHA512

                                          946e56d543a6d00674d8fa17ecd9589cba3211cfa52c978e0c9dab0fa45cdfc7787245d14308f5692bd99d621c0caca3c546259fcfa725fff9171b144514b6e0

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe

                                          MD5

                                          908ca3fcf82dd062c5c5880845ca3457

                                          SHA1

                                          f588b17d247e7d6c4a25b6487ad5fd4bf34c0f33

                                          SHA256

                                          c44fc144a875be0b93ca720efe2e7509d360f6e7d3e28a55b00625a6c4e84b8d

                                          SHA512

                                          a7535aeb84e7799d67c412b9c5a6cd65ecfcc8cf975bac98b6bde12dd774a266895cff73b116395136c875e47337e76b71e27e7e1d3f93b4b3ca528e68a50f0d

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe.config

                                          MD5

                                          38a7379a4b36fc661c69a3e299373a05

                                          SHA1

                                          1b0de45ad7fe759499c57cc1aa9c1da441d9167a

                                          SHA256

                                          70107440ed3e5ce934b947a85669a963ed0370d1d34c27e8f3bd2a8f5f670342

                                          SHA512

                                          5c91d3ebae7a1d0fc068303632cdd7f789bfc3f5158c338d253ef0ba584bde2346e86287dd56f8dd266494ecf1307fb091e548b5cb795a80e5969f09f7507f02

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\GA.Analytics.Monitor.dll

                                          MD5

                                          6f9e5c4b5662c7f8d1159edcba6e7429

                                          SHA1

                                          c7630476a50a953dab490931b99d2a5eca96f9f6

                                          SHA256

                                          e3261a13953f4bedec65957b58074c71d2e1b9926529d48c77cfb1e70ec68790

                                          SHA512

                                          78fd28a0b19a3dae1d0ae151ce09a42f7542de816222105d4dafe1c0932586b799b835e611ce39a9c9424e60786fbd2949cabac3f006d611078e85b345e148c8

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\Newtonsoft.Json.dll

                                          MD5

                                          5afda7c7d4f7085e744c2e7599279db3

                                          SHA1

                                          3a833eb7c6be203f16799d7b7ccd8b8c9d439261

                                          SHA256

                                          f58c374ffcaae4e36d740d90fbf7fe70d0abb7328cd9af3a0a7b70803e994ba4

                                          SHA512

                                          7cbbbef742f56af80f1012d7da86fe5375ac05813045756fb45d0691c36ef13c069361457500ba4200157d5ee7922fd118bf4c0635e5192e3f8c6183fd580944

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper

                                          MD5

                                          fc95e43b398d6ac6c61a4d59e769f9fa

                                          SHA1

                                          80a2db2d65c07d0e971fcab2d3b88b3824e410c9

                                          SHA256

                                          f6351598de77147baeb7c0bb678019be8700b8e52f3ef998642457f7fdf8d64d

                                          SHA512

                                          4c384e31e16982c1b81dcf01c3cff104439b5998c60afab0f68769b82071dd34584f8c4129dddc21ddd457b5ea3af6cc8bfa078a5e65aa4519f23dda6d975527

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper

                                          MD5

                                          fc95e43b398d6ac6c61a4d59e769f9fa

                                          SHA1

                                          80a2db2d65c07d0e971fcab2d3b88b3824e410c9

                                          SHA256

                                          f6351598de77147baeb7c0bb678019be8700b8e52f3ef998642457f7fdf8d64d

                                          SHA512

                                          4c384e31e16982c1b81dcf01c3cff104439b5998c60afab0f68769b82071dd34584f8c4129dddc21ddd457b5ea3af6cc8bfa078a5e65aa4519f23dda6d975527

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\Telerik.NetworkConnections.dll

                                          MD5

                                          798d6938ceab9271cdc532c0943e19dc

                                          SHA1

                                          5f86b4cd45d2f1ffae1153683ce50bc1fb0cd2e3

                                          SHA256

                                          fb90b6e76fdc617ec4ebf3544da668b1f6b06c1debdba369641c3950cab73dd2

                                          SHA512

                                          644fde362f032e6e479750696f62e535f3e712540840c4ca27e10bdfb79b2e5277c82a6d8f55f678e223e45f883776e7f39264c234bc6062fc1865af088c0c31

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\Xceed.Compression.Formats.v5.4.dll

                                          MD5

                                          0a18e5343f8a1f6b7c487ecfb846a0a7

                                          SHA1

                                          ac4160828ae8854a699062b991a661f8b210e306

                                          SHA256

                                          dfcc0a43517fd38ca424d3dfca4f6f573494bcfd3501a0cd7a348e25864814ab

                                          SHA512

                                          2c766dafeefe4f47bcfa89807beb1de6eddb2c5e2d75b5f4ee81ddb14a897d66535f341f6d15357b286eb91183c3a78a190dcdede60473e1924a17fc88af2824

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\Xceed.Compression.v5.4.dll

                                          MD5

                                          717d0950db3e4591c1a25314e0a5d666

                                          SHA1

                                          b9489080e760e86b373bfc881a5f5bb31a280622

                                          SHA256

                                          8d2fc76da8faf96e54ea4a3f6ad602beeab539e1114c94a249df5f64a0c2fb9f

                                          SHA512

                                          9ea1a565e7931f15a6b7858fd7342c678aad8b6c800b3ba1014b202252eaccc8c01c4737c7490139147233ae42051930beadfa0e5d5e28968e8108ac6e6413f2

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\Xceed.FileSystem.v5.4.dll

                                          MD5

                                          4f01f4c6ee8703230c636bbed2b68e7e

                                          SHA1

                                          6de4005b18fee954e7f9b8d511b5173f1fd87b06

                                          SHA256

                                          d7f8eb14b7f0de5d65b03bfb1fa39a39e94540642e523f2a3c33aa9b8225ea16

                                          SHA512

                                          bd1371da699f14100dad26bce8027b04e855ae723c3b55ea435a5038751224db5b7050062493dbdbbcdc891956791720792f1cbc4cbd3979f2c6be8eead7a8c3

                                        • C:\Users\Admin\AppData\Local\Programs\Fiddler\Xceed.Zip.v5.4.dll

                                          MD5

                                          8758599a28ed2de95c7548f0827b8ebb

                                          SHA1

                                          9284399757c8951392c1de27990d660a04497792

                                          SHA256

                                          e7b150637b29f6857fa4f048b80ad7529a09f6c7c7a7e19bfedf1689fb95c601

                                          SHA512

                                          6da0a682ae1d5ae4407e2c8bdbccb5d65b4559c60b0e1f1688a4706f06ee8d4c52956902d6c99d475515f65efb4e402b28e777c9fa025f602d2b20f76c05ff5f

                                        • C:\Users\Admin\AppData\Local\Temp\nsyC4B1.tmp\FiddlerSetup.exe

                                          MD5

                                          457790e53e39073fa6744fc2e9cfcf33

                                          SHA1

                                          7632bea661f1b11392d9d16df398eb0c751b287b

                                          SHA256

                                          22957b18fb746f1bd91d2ae5f06a25d402ecc08244a9f6489f9ebd11de98e402

                                          SHA512

                                          595b2d73a97585c842a8f9ac57b233bad67d02df14efadcd8065dcb2938c31da61d3950487121f9185c7bc837178b4f40b8ab46f720ccf43ba3d6a5dc5b0dfb8

                                        • C:\Users\Admin\AppData\Local\Temp\nsyC4B1.tmp\FiddlerSetup.exe

                                          MD5

                                          457790e53e39073fa6744fc2e9cfcf33

                                          SHA1

                                          7632bea661f1b11392d9d16df398eb0c751b287b

                                          SHA256

                                          22957b18fb746f1bd91d2ae5f06a25d402ecc08244a9f6489f9ebd11de98e402

                                          SHA512

                                          595b2d73a97585c842a8f9ac57b233bad67d02df14efadcd8065dcb2938c31da61d3950487121f9185c7bc837178b4f40b8ab46f720ccf43ba3d6a5dc5b0dfb8

                                        • C:\Users\Admin\Downloads\anyrunhelper.exe

                                          MD5

                                          01c688ba3c37612569e188db6f589ad5

                                          SHA1

                                          544189f58b91ed79a7938650aaf8c974723d4f7c

                                          SHA256

                                          aa42b2d38a85f13a354ce0df8d84d5dc8c1ec3b04ce321562f36eb9fa35bcd85

                                          SHA512

                                          abfe9aa53f4418eeef263df94a7878f17710d08bb09a00ea7f919e7d3fa0c7fdff41256d848da33ff6243c1420aa2599c2c09858c9bdb355670bff6ce5b4deea

                                        • C:\Users\Admin\Downloads\anyrunhelper.exe

                                          MD5

                                          01c688ba3c37612569e188db6f589ad5

                                          SHA1

                                          544189f58b91ed79a7938650aaf8c974723d4f7c

                                          SHA256

                                          aa42b2d38a85f13a354ce0df8d84d5dc8c1ec3b04ce321562f36eb9fa35bcd85

                                          SHA512

                                          abfe9aa53f4418eeef263df94a7878f17710d08bb09a00ea7f919e7d3fa0c7fdff41256d848da33ff6243c1420aa2599c2c09858c9bdb355670bff6ce5b4deea

                                        • C:\Users\Admin\FiddlerInstaller.exe

                                          MD5

                                          ff7ce5771a7d4b3b0e34a04cf776acb9

                                          SHA1

                                          2adab5e1704a4a6cbb45e8057cb0afda4c029c9b

                                          SHA256

                                          aaa4d714eeaae8f6a96a63110cd239ec44fac75ae591ab181c13ac837e0ec1a4

                                          SHA512

                                          0238a1b438c0fb70c5c12205c81b1bf955146276ed07408cb7513d387420598f8540b22d6efcc8e163d1aea2594ea811cf145d5bfa08d80a7c6e23003ffdb2b2

                                        • C:\Users\Admin\FiddlerInstaller.exe

                                          MD5

                                          ff7ce5771a7d4b3b0e34a04cf776acb9

                                          SHA1

                                          2adab5e1704a4a6cbb45e8057cb0afda4c029c9b

                                          SHA256

                                          aaa4d714eeaae8f6a96a63110cd239ec44fac75ae591ab181c13ac837e0ec1a4

                                          SHA512

                                          0238a1b438c0fb70c5c12205c81b1bf955146276ed07408cb7513d387420598f8540b22d6efcc8e163d1aea2594ea811cf145d5bfa08d80a7c6e23003ffdb2b2

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\cd03f7a1d6c4031c515fb3f50c42e268\System.Data.SqlXml.ni.dll

                                          MD5

                                          0bdbc8f0fb2097d58e463ab73f8c44d8

                                          SHA1

                                          c159252064305d27d4b6dfbfdbdc233ac331a453

                                          SHA256

                                          6cf016fbbee0fd57d6c44b81d913d8206fb7262413d9d15f7c62e7dfe5d5147a

                                          SHA512

                                          91afc6b85cbff3fbf4688c117effb8faa1268a2c16e29176a51807204529b40607cda3d6b5a83583a908c791c96073610fe7640f6a934578cc126b560f5d4803

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\cd03f7a1d6c4031c515fb3f50c42e268\System.Data.SqlXml.ni.dll.aux

                                          MD5

                                          d5577957acc6633ed66d740273fe50f6

                                          SHA1

                                          7042dd2a2a270d9efc78ce6aa21b63b46f70b2d8

                                          SHA256

                                          0b45589ba25d9e1f710a4b40411d3b6b2294a1c6f7c591412fd8b42411586b11

                                          SHA512

                                          bc9c64c1c478bc54a30d77c11cb7a0d115a525dbeae325b9397ae82e5e124c2d48895fc5dad533fe3a02038c3a1434f3470fef2c5c09da4c89e5bcff7cb67674

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Ente96d83b35#\bcab827b24e870428fcdda58e1ebec20\System.EnterpriseServices.ni.dll

                                          MD5

                                          d65dad1e140f825dda9c7b73a6fe93fe

                                          SHA1

                                          8ed7ca22b3988c9cfdedadd447bc7183e82024a2

                                          SHA256

                                          ead52a1635188611f7474e6cc860128116f60d7c3bc0cd00cc1cd36b57a6bc73

                                          SHA512

                                          e073ac5fb87bdb3d41175cca1047c52f88ebca9418851b4a0e30852e93fc18ffa0c9fab0d974105aa902c03ea15427e43b97be7920561d141201462c39ebb117

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Ente96d83b35#\bcab827b24e870428fcdda58e1ebec20\System.EnterpriseServices.ni.dll.aux

                                          MD5

                                          28fa6fe88943bec35a2ff039c39becfe

                                          SHA1

                                          ea24fe5a2da1d13b8f94c7418a94f3735b4d7837

                                          SHA256

                                          eeda22d3cce61327c60f84895febe0981e1525dd12862ac0ead63e616c08f3fc

                                          SHA512

                                          9272f19236ad9744f2797e4e17c01fd36f9c7217fe63610e24b522ab0cc873ca98539990b2f1849c717986add99b53596684c5bc1c8d03035d6be78c95214039

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\9744e094346545d417a938174608d0ad\System.Numerics.ni.dll

                                          MD5

                                          fd0f9bc0584653e7f39b55dd6e743a32

                                          SHA1

                                          ada958995ab3b74bcdf05ac0e6270024857fdee0

                                          SHA256

                                          aa8f2ae1967de8b8f1989c7e6f92d0f8828b47d80b1ba69cb7a6c6b6fc1cff9b

                                          SHA512

                                          38c76c107b0931b1d3cdf60207f5647cc2029dd69b6a28845bba2a792472325d3c074bb98954a60a95ed9971e179a4c2f44af95245a7b153f386d28c5b835e1f

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\9744e094346545d417a938174608d0ad\System.Numerics.ni.dll.aux

                                          MD5

                                          23019c306b73db16e4977abb6a5971ad

                                          SHA1

                                          7e7bcb2847a1053d2a8b914e2390e372ddaf628a

                                          SHA256

                                          db114d34a5ecdf2632aa3cb793a73d369a98fcb9532e223b082fa8197c4b9cf4

                                          SHA512

                                          2c2119390676d42ff0f3232a12ea4392a69882393cc6b9b4ee83b2c5981dd9dd62b7730943cd5e816022b682be59fca4b6ccd6a7c7be0b89925c784221c8926c

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\88bbec18c44a06edb18eb16d6775008f\System.Runtime.Serialization.Formatters.Soap.ni.dll

                                          MD5

                                          6a74608b40a2787d6fc3ba420f22e73e

                                          SHA1

                                          a91e0bce5d4e7b55b308ca1d01bc050a6075747d

                                          SHA256

                                          75a50aa3dc7b54b2ca87630807f20d7a79cca0562b6392a65fce14fd0fe8d253

                                          SHA512

                                          19c616bc99168cf0dcf38d6e0ea498956561d877658be992df9a5e9a996e39cc3bf60b6c3d766e940549d7c39fda1d1e3438f8812143574108dc830c52c5183c

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\88bbec18c44a06edb18eb16d6775008f\System.Runtime.Serialization.Formatters.Soap.ni.dll.aux

                                          MD5

                                          f78eb3ff387498f5130a2875fe726244

                                          SHA1

                                          5024b4a4ab2ef9fead43066c4da3c7cb916190b5

                                          SHA256

                                          55c50aee4af676c93e475f56588055be37bf3e60cf097e375901356073944884

                                          SHA512

                                          f055bfdafd567b15d6e300e4a06f7c6040484c2d3d72cfbd2b9b711aaf076d8623cea20882a03d5cd9aa14ef843723977bcc34effef53b380f6693d89fec12ba

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\cccf0195b8a7b2804875769b64f41f8a\System.Security.ni.dll

                                          MD5

                                          13bd4f0a19d3ea71a5b1c1b6d5330635

                                          SHA1

                                          12909fc81a2cb66a1435803b2c0bbc613a18b243

                                          SHA256

                                          3fc2a7a509f23269002e9a5ce3aca634fceb4e4ab70da6cbf56ae1e500fd6052

                                          SHA512

                                          400a09b0e29f170c1da464cd4e31f42b1e97de9fb24c29ed531d27014bf1513e6cc943435102e21735973e509c58ed7a099843a35cc2aa115868426047387c96

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\cccf0195b8a7b2804875769b64f41f8a\System.Security.ni.dll.aux

                                          MD5

                                          f47e3be6309e0fbf76238a9463c6e2fe

                                          SHA1

                                          5bb62de60fdb9746c59b74b527023b0a27baaf11

                                          SHA256

                                          1fc7ce3af48863309345c4e10cb42a8edc1e4916888e771d942b10e6433cb09f

                                          SHA512

                                          1a3f3175ee4d79bf84fd11b286f3bf0e830e5080dbf230aebf079df7f305d21194d816ca31e4b776f3a3147ea34f13a2b667ba7cab865d453bbb624d1fa353c7

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Servd1dec626#\9fab28f14be5a0da526b1ceaaa04a4c3\System.ServiceModel.Internals.ni.dll

                                          MD5

                                          cc6bd7a1d7ea753579d70fb40d7c57ad

                                          SHA1

                                          16e06913e1b5363ff534d33d81488d1ad5124778

                                          SHA256

                                          e8d98a32d6bc669edca2edf2c87dd07d42fc5e1fc72e79f0dd513fac1abacfca

                                          SHA512

                                          739873fb98d043be541796633a3ed5b6b589863a50d00088b1b4554f9de455e21f0f6b98cb58815f40e0f8702a821fc55df169fc8effa0f6847123ee1bba4422

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Servd1dec626#\9fab28f14be5a0da526b1ceaaa04a4c3\System.ServiceModel.Internals.ni.dll.aux

                                          MD5

                                          414eca6bd94629456ff3cbba8f75f9d4

                                          SHA1

                                          ef810a31dac8cb877dea76e8d01b7bfd995389c7

                                          SHA256

                                          99f62b53a4ecd859e0ebc4e3e326b0bf138e291840baa4bdf13019cf01ed21f0

                                          SHA512

                                          c64dbfe7f41b44067a67bf834cc1593144a5b7d59f0095e8da752c4c798a55111ad9da1283d619f101f38019183196553b4d9f865209824c463004750a587411

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Web.82d5542b#\d56e83822b7799e202533e1b84b3c134\System.Web.RegularExpressions.ni.dll

                                          MD5

                                          656432e3e93d85cf4468ddfae2a75c1b

                                          SHA1

                                          f03dcca48cd68cc14e1e03e14daaaccebcd2b420

                                          SHA256

                                          643647116569e1099a594c459814b8817b2f33b0d261622b3b48eb9257b85692

                                          SHA512

                                          3b0b9b4cd686bd4f9427a9da6996850c33f1b8724baee0aba81f860a49f4b7e9dd1212360eb7d46d98212cd4195b90940d466a93907795ae093cdec124e25223

                                        • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Web.82d5542b#\d56e83822b7799e202533e1b84b3c134\System.Web.RegularExpressions.ni.dll.aux

                                          MD5

                                          12eea015dd4eab6276a000164cef3fd5

                                          SHA1

                                          a8c2ea89edb3e50f7a6d08f39bfdfebb3e209a45

                                          SHA256

                                          9ce7b968a322fdd84670f4ebe007d5dac6a88795392f279003a4b6d0e55e90aa

                                          SHA512

                                          3bf47dfd8802360a55814f362ee5d8737d633858de43a5520390f81ea0987f27f225787cf490e5ae12d37614f0e08db4fdd722effb65f0cee243513a619bf841

                                        • \Users\Admin\AppData\Local\Temp\nsaD55C.tmp\System.dll

                                          MD5

                                          b8992e497d57001ddf100f9c397fcef5

                                          SHA1

                                          e26ddf101a2ec5027975d2909306457c6f61cfbd

                                          SHA256

                                          98bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b

                                          SHA512

                                          8823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\Analytics\d756563aa7cd4e9c00502605394ea611\Analytics.ni.dll

                                          MD5

                                          4b962d3d8b3c91fa54e20ea48d09a990

                                          SHA1

                                          35468f050fb1b4a5e57a437b644d2c9e512f862f

                                          SHA256

                                          3e7dc77c58ae21758add41de81b649240e95707abcbd6d02fccdaa73449ab33f

                                          SHA512

                                          5ba87664ebadc3611523e69c9b26b6b9f4576240eb5c3a7e39a21a3a6f68f37142c9902fe4410f4e60593556d0e641a9ee82a37c1cb29e50d6247db2804ac3c5

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\Fiddler\3cd9abac0298699ce5800f9e3c3e9f50\Fiddler.ni.exe

                                          MD5

                                          02854fe0e722861ffb1d00d4b0c77b45

                                          SHA1

                                          3f94966fb5791187a7386ad9643aec792dfdb0a8

                                          SHA256

                                          466739f13737b9eda0a5abfbfe0f3775226a457820520691a1275b9353615782

                                          SHA512

                                          e2d5a860fac46f76efa059bbc4b648fad7821ceacb575ec153ab9825636deda04b249d0b691db57e87cb88f98398e47740c180565d4ef9893fa08b0af907b6d5

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\GA.Analytics.Monitor\3bf155f5fe5c3c876614c4d82313933c\GA.Analytics.Monitor.ni.dll

                                          MD5

                                          188e0e27618fc054e447005da14b39e6

                                          SHA1

                                          fa53f294d3f2d484b513f17ca5d21b33a52e2500

                                          SHA256

                                          7602634749732ab0411aebe3b5789b736c8e68d07688dd22d83f29b6e86675c9

                                          SHA512

                                          717e160dec70f5d647e6152ed1ce8ed1e4d64118cd68ffaa091264d8a7b947175261552a9171ebf4ddc7fe0096608a9a4f5d1b24857d1c8eb5d750b2e085670c

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\2145e325c531dd03775cc61606722965\Microsoft.JScript.ni.dll

                                          MD5

                                          d1d5dd7761a0e2c31c2baeeb4442a6ba

                                          SHA1

                                          c681dca866baa02e7840bffdbcff349da69ba25c

                                          SHA256

                                          84676accc10df0f610772b5d447b058a9fd3c4d399cddc01ef6510d9832915f1

                                          SHA512

                                          59891b98e42635c056debe5fdd373b3d31ef1731c653c7df179c0db8544c6bfc6e4899d62a3068b76a652e71899b285e1757260ccaa805658e1e77e00cb9b263

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.VisualC\74de34cd518bf49352c8346149ddfbc1\Microsoft.VisualC.ni.dll

                                          MD5

                                          fe88f5e168267de89f2f0e640f9b39bd

                                          SHA1

                                          599517d203a3023dc6a39d47679a0890d5e0b92a

                                          SHA256

                                          1321d22d96a9683c4b36896f384280a8e951f533250a6d679043711c5f81a337

                                          SHA512

                                          0916cda1339f24aa31f928d8c98590276715cc48e25d3ae962b3f90f711de1d9189e8bc4b4391ddcb002def0b1568a41d5e190463ac39d8efdaded649b20e205

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\Newtonsoft.Json\1ebe746ea3a361d99ffc6ea2e12b5a66\Newtonsoft.Json.ni.dll

                                          MD5

                                          03eabadb3e9fe0a8566ce36fde2ed959

                                          SHA1

                                          c0da077a84d61426c6de7d27b5bd3d5beb034352

                                          SHA256

                                          2467069bdc725532c792ab7f026bbafbbdbbd311d5ba83c502cc35a044b90860

                                          SHA512

                                          b60a5ac1f0b062ba3319ba93171f2d150a536fa4ce37bc7061a76949ca98c5ee08dc342f232bf47b36753c4046c23828fea8560b083778f175d5303906c9bc82

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\SMDiagnostics\c7d01590f25b87c1d82c1b48e56d5865\SMDiagnostics.ni.dll

                                          MD5

                                          3a58323549cfa56e6adc67c49e23df3a

                                          SHA1

                                          2836bee70901ab28058f51c5564e22513645b7a7

                                          SHA256

                                          3ac9cf3eee053c92901ff1b24e1a866c17935f72c54571f36e9cd4bede01bf1c

                                          SHA512

                                          bd9d658137753f0966d8cb53675c7faff3089f989e5a074df7999f3cbd56222646193b603672cdcf62cbee94ee7e67c074e545c95b4fd46ce47bf34f879bacac

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Compba577418#\dee98e5b0e1a766ada50708c26bad1aa\System.ComponentModel.Composition.ni.dll

                                          MD5

                                          146a01a7f6ff0034d34697d9787785ca

                                          SHA1

                                          b1c4bcb0b3c5cd8d1777c794492ceaf133506204

                                          SHA256

                                          f681e4a24d7c1844aba2b7388a73c0224c9e57e89ee30af9e0a829fad06f3104

                                          SHA512

                                          e14fae2ebce62de00cd6f25456118e9faa4eec14c222fe14988cf9cbf962b5f0628f6a77f8ce44d4e976779bffb11de8e935259bdd4b6c5bdbc4c635653e7f9e

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\cd03f7a1d6c4031c515fb3f50c42e268\System.Data.SqlXml.ni.dll

                                          MD5

                                          0bdbc8f0fb2097d58e463ab73f8c44d8

                                          SHA1

                                          c159252064305d27d4b6dfbfdbdc233ac331a453

                                          SHA256

                                          6cf016fbbee0fd57d6c44b81d913d8206fb7262413d9d15f7c62e7dfe5d5147a

                                          SHA512

                                          91afc6b85cbff3fbf4688c117effb8faa1268a2c16e29176a51807204529b40607cda3d6b5a83583a908c791c96073610fe7640f6a934578cc126b560f5d4803

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\cd03f7a1d6c4031c515fb3f50c42e268\System.Data.SqlXml.ni.dll

                                          MD5

                                          0bdbc8f0fb2097d58e463ab73f8c44d8

                                          SHA1

                                          c159252064305d27d4b6dfbfdbdc233ac331a453

                                          SHA256

                                          6cf016fbbee0fd57d6c44b81d913d8206fb7262413d9d15f7c62e7dfe5d5147a

                                          SHA512

                                          91afc6b85cbff3fbf4688c117effb8faa1268a2c16e29176a51807204529b40607cda3d6b5a83583a908c791c96073610fe7640f6a934578cc126b560f5d4803

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\cd03f7a1d6c4031c515fb3f50c42e268\System.Data.SqlXml.ni.dll

                                          MD5

                                          0bdbc8f0fb2097d58e463ab73f8c44d8

                                          SHA1

                                          c159252064305d27d4b6dfbfdbdc233ac331a453

                                          SHA256

                                          6cf016fbbee0fd57d6c44b81d913d8206fb7262413d9d15f7c62e7dfe5d5147a

                                          SHA512

                                          91afc6b85cbff3fbf4688c117effb8faa1268a2c16e29176a51807204529b40607cda3d6b5a83583a908c791c96073610fe7640f6a934578cc126b560f5d4803

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\52c68307282a248618376df5db7f9cce\System.Deployment.ni.dll

                                          MD5

                                          ccdd9605e7bb07b8b0b3b19d8e938615

                                          SHA1

                                          49c99a4dba7ea3b3fcd49afc124cb81b14f4cd84

                                          SHA256

                                          6a90f268b1848ab002406a929e0c8868838370ccfb4fd747c0b213d62da93572

                                          SHA512

                                          dfed841d9b210e9d8eed60c79f1f9ea513b0fe5b00c10002baf3f81ee686c52ea3bf39c612ba69fc1b747c37bba3de25b645f702cc4329f149a28ac036d8bc8b

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Design\e54657ea70d60e1ad13dc5f818f32e90\System.Design.ni.dll

                                          MD5

                                          90850f355510bac4d8e8f60054c077ba

                                          SHA1

                                          0b502683c0a49878715a5aa0cfb8a67e1852abea

                                          SHA256

                                          993960a4b0a46a7422250b75a91cfb2291d8c4dc8704a6513dd29d91d69042df

                                          SHA512

                                          b9c83dbe5a2791ba2308651ef1e3af98a8d1ae2ff631e682f6333a6683f13b7f601182729ad62759a982da4edc68cb0dcf9988bf23414df7cfdc623dd1b69299

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Ente96d83b35#\bcab827b24e870428fcdda58e1ebec20\System.EnterpriseServices.ni.dll

                                          MD5

                                          d65dad1e140f825dda9c7b73a6fe93fe

                                          SHA1

                                          8ed7ca22b3988c9cfdedadd447bc7183e82024a2

                                          SHA256

                                          ead52a1635188611f7474e6cc860128116f60d7c3bc0cd00cc1cd36b57a6bc73

                                          SHA512

                                          e073ac5fb87bdb3d41175cca1047c52f88ebca9418851b4a0e30852e93fc18ffa0c9fab0d974105aa902c03ea15427e43b97be7920561d141201462c39ebb117

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Ente96d83b35#\bcab827b24e870428fcdda58e1ebec20\System.EnterpriseServices.ni.dll

                                          MD5

                                          d65dad1e140f825dda9c7b73a6fe93fe

                                          SHA1

                                          8ed7ca22b3988c9cfdedadd447bc7183e82024a2

                                          SHA256

                                          ead52a1635188611f7474e6cc860128116f60d7c3bc0cd00cc1cd36b57a6bc73

                                          SHA512

                                          e073ac5fb87bdb3d41175cca1047c52f88ebca9418851b4a0e30852e93fc18ffa0c9fab0d974105aa902c03ea15427e43b97be7920561d141201462c39ebb117

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\9744e094346545d417a938174608d0ad\System.Numerics.ni.dll

                                          MD5

                                          fd0f9bc0584653e7f39b55dd6e743a32

                                          SHA1

                                          ada958995ab3b74bcdf05ac0e6270024857fdee0

                                          SHA256

                                          aa8f2ae1967de8b8f1989c7e6f92d0f8828b47d80b1ba69cb7a6c6b6fc1cff9b

                                          SHA512

                                          38c76c107b0931b1d3cdf60207f5647cc2029dd69b6a28845bba2a792472325d3c074bb98954a60a95ed9971e179a4c2f44af95245a7b153f386d28c5b835e1f

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\9744e094346545d417a938174608d0ad\System.Numerics.ni.dll

                                          MD5

                                          fd0f9bc0584653e7f39b55dd6e743a32

                                          SHA1

                                          ada958995ab3b74bcdf05ac0e6270024857fdee0

                                          SHA256

                                          aa8f2ae1967de8b8f1989c7e6f92d0f8828b47d80b1ba69cb7a6c6b6fc1cff9b

                                          SHA512

                                          38c76c107b0931b1d3cdf60207f5647cc2029dd69b6a28845bba2a792472325d3c074bb98954a60a95ed9971e179a4c2f44af95245a7b153f386d28c5b835e1f

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\88bbec18c44a06edb18eb16d6775008f\System.Runtime.Serialization.Formatters.Soap.ni.dll

                                          MD5

                                          6a74608b40a2787d6fc3ba420f22e73e

                                          SHA1

                                          a91e0bce5d4e7b55b308ca1d01bc050a6075747d

                                          SHA256

                                          75a50aa3dc7b54b2ca87630807f20d7a79cca0562b6392a65fce14fd0fe8d253

                                          SHA512

                                          19c616bc99168cf0dcf38d6e0ea498956561d877658be992df9a5e9a996e39cc3bf60b6c3d766e940549d7c39fda1d1e3438f8812143574108dc830c52c5183c

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\88bbec18c44a06edb18eb16d6775008f\System.Runtime.Serialization.Formatters.Soap.ni.dll

                                          MD5

                                          6a74608b40a2787d6fc3ba420f22e73e

                                          SHA1

                                          a91e0bce5d4e7b55b308ca1d01bc050a6075747d

                                          SHA256

                                          75a50aa3dc7b54b2ca87630807f20d7a79cca0562b6392a65fce14fd0fe8d253

                                          SHA512

                                          19c616bc99168cf0dcf38d6e0ea498956561d877658be992df9a5e9a996e39cc3bf60b6c3d766e940549d7c39fda1d1e3438f8812143574108dc830c52c5183c

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Security\cccf0195b8a7b2804875769b64f41f8a\System.Security.ni.dll

                                          MD5

                                          13bd4f0a19d3ea71a5b1c1b6d5330635

                                          SHA1

                                          12909fc81a2cb66a1435803b2c0bbc613a18b243

                                          SHA256

                                          3fc2a7a509f23269002e9a5ce3aca634fceb4e4ab70da6cbf56ae1e500fd6052

                                          SHA512

                                          400a09b0e29f170c1da464cd4e31f42b1e97de9fb24c29ed531d27014bf1513e6cc943435102e21735973e509c58ed7a099843a35cc2aa115868426047387c96

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Security\cccf0195b8a7b2804875769b64f41f8a\System.Security.ni.dll

                                          MD5

                                          13bd4f0a19d3ea71a5b1c1b6d5330635

                                          SHA1

                                          12909fc81a2cb66a1435803b2c0bbc613a18b243

                                          SHA256

                                          3fc2a7a509f23269002e9a5ce3aca634fceb4e4ab70da6cbf56ae1e500fd6052

                                          SHA512

                                          400a09b0e29f170c1da464cd4e31f42b1e97de9fb24c29ed531d27014bf1513e6cc943435102e21735973e509c58ed7a099843a35cc2aa115868426047387c96

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Security\cccf0195b8a7b2804875769b64f41f8a\System.Security.ni.dll

                                          MD5

                                          13bd4f0a19d3ea71a5b1c1b6d5330635

                                          SHA1

                                          12909fc81a2cb66a1435803b2c0bbc613a18b243

                                          SHA256

                                          3fc2a7a509f23269002e9a5ce3aca634fceb4e4ab70da6cbf56ae1e500fd6052

                                          SHA512

                                          400a09b0e29f170c1da464cd4e31f42b1e97de9fb24c29ed531d27014bf1513e6cc943435102e21735973e509c58ed7a099843a35cc2aa115868426047387c96

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Servd1dec626#\9fab28f14be5a0da526b1ceaaa04a4c3\System.ServiceModel.Internals.ni.dll

                                          MD5

                                          cc6bd7a1d7ea753579d70fb40d7c57ad

                                          SHA1

                                          16e06913e1b5363ff534d33d81488d1ad5124778

                                          SHA256

                                          e8d98a32d6bc669edca2edf2c87dd07d42fc5e1fc72e79f0dd513fac1abacfca

                                          SHA512

                                          739873fb98d043be541796633a3ed5b6b589863a50d00088b1b4554f9de455e21f0f6b98cb58815f40e0f8702a821fc55df169fc8effa0f6847123ee1bba4422

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Servd1dec626#\9fab28f14be5a0da526b1ceaaa04a4c3\System.ServiceModel.Internals.ni.dll

                                          MD5

                                          cc6bd7a1d7ea753579d70fb40d7c57ad

                                          SHA1

                                          16e06913e1b5363ff534d33d81488d1ad5124778

                                          SHA256

                                          e8d98a32d6bc669edca2edf2c87dd07d42fc5e1fc72e79f0dd513fac1abacfca

                                          SHA512

                                          739873fb98d043be541796633a3ed5b6b589863a50d00088b1b4554f9de455e21f0f6b98cb58815f40e0f8702a821fc55df169fc8effa0f6847123ee1bba4422

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Web.82d5542b#\d56e83822b7799e202533e1b84b3c134\System.Web.RegularExpressions.ni.dll

                                          MD5

                                          656432e3e93d85cf4468ddfae2a75c1b

                                          SHA1

                                          f03dcca48cd68cc14e1e03e14daaaccebcd2b420

                                          SHA256

                                          643647116569e1099a594c459814b8817b2f33b0d261622b3b48eb9257b85692

                                          SHA512

                                          3b0b9b4cd686bd4f9427a9da6996850c33f1b8724baee0aba81f860a49f4b7e9dd1212360eb7d46d98212cd4195b90940d466a93907795ae093cdec124e25223

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\System.Web.82d5542b#\d56e83822b7799e202533e1b84b3c134\System.Web.RegularExpressions.ni.dll

                                          MD5

                                          656432e3e93d85cf4468ddfae2a75c1b

                                          SHA1

                                          f03dcca48cd68cc14e1e03e14daaaccebcd2b420

                                          SHA256

                                          643647116569e1099a594c459814b8817b2f33b0d261622b3b48eb9257b85692

                                          SHA512

                                          3b0b9b4cd686bd4f9427a9da6996850c33f1b8724baee0aba81f860a49f4b7e9dd1212360eb7d46d98212cd4195b90940d466a93907795ae093cdec124e25223

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\Telerik.Net8bf66678#\e5f4977994d2fd10324efd51321f1c59\Telerik.NetworkConnections.ni.dll

                                          MD5

                                          8c1196b2476c2ae2dee297e3db1cf37f

                                          SHA1

                                          27b4c6bc7876d7f52f34bffe2fb1f3cee88444ff

                                          SHA256

                                          f298ac1090234846c34b192f4683d34477f84f5eb8b844afedac9d4de246e104

                                          SHA512

                                          cd4bbe93c3a40035c65358ba714f39b8c6770aa44bdb87ed6dd23292f7a641c3da3977691fb1ecf83f1dbb6fe704edc6eeb817d1da48b4f2f9de62cf9c2ec591

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\Xceed.Compr900e8dcd#\7605b9bd13c012050e6c360e0a781523\Xceed.Compression.v5.4.ni.dll

                                          MD5

                                          dfce053123ea054938dad4c69d5c6032

                                          SHA1

                                          57ae2ec252d8a98462752efa1e58faa27023201a

                                          SHA256

                                          218ac3ebfa7935be4e3f8e95753e995501d65c03898825379190b6d4cb5bb72f

                                          SHA512

                                          6076ed0f8daa59ed9119f272b1ce054b7740d683e9a3d67aa831659436ed0253a97c4c9ca3c26166084d4b89b79ac0c2b07eec0129ebc0e4c5ca915b7f0cc66b

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\Xceed.FileSf21c5040#\e34a1aa24fac441ad1fbc93aff0d50a2\Xceed.FileSystem.v5.4.ni.dll

                                          MD5

                                          be0232620bdbb15ef084485c42532ca5

                                          SHA1

                                          fe629cbd592523dd7eaacb1bd3e97279d11f9a6b

                                          SHA256

                                          116649136665cf465ad5b175ced683adf06bac2e33e4f00d63bb72114fe56808

                                          SHA512

                                          a44119b4f87af5a767c04f56c46f627b3f4f9010e9ec2a65d61797e411404cdd37c1de063f4ae622b3359f30ecf75f964f6d3adfdf29a2cae358fa77c75297d1

                                        • \Windows\assembly\NativeImages_v4.0.30319_64\Xceed.Zip.v5.4\445a5f98d17fb40a3610560f71f4fd48\Xceed.Zip.v5.4.ni.dll

                                          MD5

                                          1de1ff493392657aa65fb06d675498b5

                                          SHA1

                                          4fae4fec3fc7535f71c355435cb72850ee35ea85

                                          SHA256

                                          2097dc7fbbd792179db993ddc880c69d06b88f444716d73a0f6a887f4eacc56b

                                          SHA512

                                          939955e156958a73c769dd72b4aea49c6a2a8e9c21765e8373d7435be15889128c100e786aac9562cdc2b210fad82a79ed4282aba43565bc59567f4c6194a948

                                        • memory/60-512-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/1656-855-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/1816-190-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/2336-131-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/2336-125-0x0000000000F10000-0x0000000000F18000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/2904-363-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/3092-148-0x00000260EB980000-0x00000260EB996000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/3092-160-0x00000260EBAE0000-0x00000260EBAF2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3092-130-0x00000260EBCA0000-0x00000260EBE16000-memory.dmp

                                          Filesize

                                          1.5MB

                                        • memory/3092-133-0x00000260EBB20000-0x00000260EBBDA000-memory.dmp

                                          Filesize

                                          744KB

                                        • memory/3092-135-0x00000260EB930000-0x00000260EB980000-memory.dmp

                                          Filesize

                                          320KB

                                        • memory/3092-172-0x00000260EC520000-0x00000260EC59E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/3092-171-0x00000260ECFD0000-0x00000260ED0F2000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3092-137-0x00000260EB8E0000-0x00000260EB904000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/3092-139-0x00000260E9CC0000-0x00000260E9CCC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/3092-170-0x00000260EC130000-0x00000260EC14A000-memory.dmp

                                          Filesize

                                          104KB

                                        • memory/3092-140-0x00000260EBC30000-0x00000260EBC7A000-memory.dmp

                                          Filesize

                                          296KB

                                        • memory/3092-145-0x00000260EBFD0000-0x00000260EC078000-memory.dmp

                                          Filesize

                                          672KB

                                        • memory/3092-143-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/3092-142-0x00000260E9CD0000-0x00000260E9CDC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/3092-169-0x00000260ECE50000-0x00000260ECE94000-memory.dmp

                                          Filesize

                                          272KB

                                        • memory/3092-168-0x00000260EC4E0000-0x00000260EC512000-memory.dmp

                                          Filesize

                                          200KB

                                        • memory/3092-146-0x00000260EC5B0000-0x00000260ECAD6000-memory.dmp

                                          Filesize

                                          5.1MB

                                        • memory/3092-150-0x00000260EBF20000-0x00000260EBF68000-memory.dmp

                                          Filesize

                                          288KB

                                        • memory/3092-167-0x00000260EC0D0000-0x00000260EC0F0000-memory.dmp

                                          Filesize

                                          128KB

                                        • memory/3092-151-0x00000260EBF70000-0x00000260EBFC0000-memory.dmp

                                          Filesize

                                          320KB

                                        • memory/3092-166-0x00000260EC0B0000-0x00000260EC0C2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3092-165-0x00000260ED320000-0x00000260ED7EA000-memory.dmp

                                          Filesize

                                          4.8MB

                                        • memory/3092-164-0x00000260EBC80000-0x00000260EBC9C000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/3092-152-0x00000260EC160000-0x00000260EC236000-memory.dmp

                                          Filesize

                                          856KB

                                        • memory/3092-162-0x00000260EC300000-0x00000260EC33A000-memory.dmp

                                          Filesize

                                          232KB

                                        • memory/3092-161-0x00000260EBC10000-0x00000260EBC2E000-memory.dmp

                                          Filesize

                                          120KB

                                        • memory/3092-153-0x00000260EBBE0000-0x00000260EBC02000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/3092-154-0x00000260EC240000-0x00000260EC2F2000-memory.dmp

                                          Filesize

                                          712KB

                                        • memory/3092-159-0x00000260EC0F0000-0x00000260EC12E000-memory.dmp

                                          Filesize

                                          248KB

                                        • memory/3092-173-0x00000260EC4A0000-0x00000260EC4BE000-memory.dmp

                                          Filesize

                                          120KB

                                        • memory/3092-158-0x00000260EB910000-0x00000260EB920000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3092-156-0x00000260E9CE0000-0x00000260E9CE8000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/3092-155-0x00000260EC080000-0x00000260EC0A2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/3096-191-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/3692-116-0x0000000000530000-0x0000000000BB0000-memory.dmp

                                          Filesize

                                          6.5MB

                                        • memory/3692-117-0x0000000073EC0000-0x00000000745AE000-memory.dmp

                                          Filesize

                                          6.9MB

                                        • memory/4084-779-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4084-907-0x00000268F2940000-0x00000268F2965000-memory.dmp

                                          Filesize

                                          148KB

                                        • memory/4108-1109-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4196-333-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4292-313-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4356-534-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4356-533-0x0000028A344C0000-0x0000028A344E5000-memory.dmp

                                          Filesize

                                          148KB

                                        • memory/4380-457-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4480-500-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4484-425-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4496-366-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4496-209-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4500-481-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4504-1486-0x0000000077CF2000-0x0000000077CF3000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4528-870-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4528-871-0x0000027F27C80000-0x0000027F27CFE000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/4664-334-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4752-258-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4792-1067-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4812-487-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/5052-285-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/5060-398-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/5108-427-0x00007FFAF3F50000-0x00007FFAF493C000-memory.dmp

                                          Filesize

                                          9.9MB