Analysis

  • max time kernel
    8s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2024 20:39

General

  • Target

    FiddlerSetup (1).exe

  • Size

    6.5MB

  • MD5

    7fd1119b5f29e4094228dabf57e65a9d

  • SHA1

    1a4e248bfe07f8c65ce68b4f29013442be6ef7c7

  • SHA256

    5c92f0738c290eac319d4ac3006b5725f1d2163fbfe68dbb2047e07920f4d5e8

  • SHA512

    20d22e16f5c285bd6ffdf3620762c340ffb97cc51c5080717b87442f29a14271644351b082392d9fb2fd1ce40a1fe56a4e6592a290d67f5c587e8e9eb2f33787

  • SSDEEP

    196608:Q962sDwuahkk8ZaQd9NCMbw4fO0ADH6Op:Q5uAkk8ZBCuXfjADH6s

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FiddlerSetup (1).exe
    "C:\Users\Admin\AppData\Local\Temp\FiddlerSetup (1).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\nsg3E13.tmp\FiddlerSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\nsg3E13.tmp\FiddlerSetup.exe" /D=
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name="FiddlerProxy"
        3⤵
        • Modifies Windows Firewall
        PID:5072
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="FiddlerProxy" program="C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe" action=allow profile=any dir=in edge=deferuser protocol=tcp description="Permit inbound connections to Fiddler"
        3⤵
        • Modifies Windows Firewall
        PID:3080
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe"
        3⤵
          PID:852
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 0 -NGENProcess 1c0 -Pipe 1cc -Comment "NGen Worker Process"
            4⤵
              PID:5992
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 0 -NGENProcess 268 -Pipe 25c -Comment "NGen Worker Process"
              4⤵
                PID:5700
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 0 -NGENProcess 264 -Pipe 290 -Comment "NGen Worker Process"
                4⤵
                  PID:5628
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\EnableLoopback.exe"
                3⤵
                  PID:4168
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 0 -NGENProcess 1bc -Pipe 1c8 -Comment "NGen Worker Process"
                    4⤵
                      PID:4060
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 0 -NGENProcess 25c -Pipe 23c -Comment "NGen Worker Process"
                      4⤵
                        PID:1564
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 0 -NGENProcess 284 -Pipe 28c -Comment "NGen Worker Process"
                        4⤵
                          PID:1044
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 0 -NGENProcess 2bc -Pipe 2c8 -Comment "NGen Worker Process"
                          4⤵
                            PID:4896
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 0 -NGENProcess 2d8 -Pipe 2dc -Comment "NGen Worker Process"
                            4⤵
                              PID:3876
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d4 -InterruptEvent 0 -NGENProcess 2d0 -Pipe 2e0 -Comment "NGen Worker Process"
                              4⤵
                                PID:5816
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 0 -NGENProcess 2a8 -Pipe 2c8 -Comment "NGen Worker Process"
                                4⤵
                                  PID:6004
                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper
                                "C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper" /a "C:\Users\Admin\AppData\Local\Programs\Fiddler"
                                3⤵
                                • Executes dropped EXE
                                PID:3784
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://fiddler2.com/r/?Fiddler2FirstRun
                                3⤵
                                  PID:5112
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffaa85246f8,0x7ffaa8524708,0x7ffaa8524718
                                    4⤵
                                      PID:336
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,6083109875555805584,1991555133953577215,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                                      4⤵
                                        PID:5320
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,6083109875555805584,1991555133953577215,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2712 /prefetch:3
                                        4⤵
                                          PID:5328
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,6083109875555805584,1991555133953577215,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:8
                                          4⤵
                                            PID:5336
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6083109875555805584,1991555133953577215,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
                                            4⤵
                                              PID:5512
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6083109875555805584,1991555133953577215,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                                              4⤵
                                                PID:5520
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6083109875555805584,1991555133953577215,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                                                4⤵
                                                  PID:5156
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6083109875555805584,1991555133953577215,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                                                  4⤵
                                                    PID:372
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6083109875555805584,1991555133953577215,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:1
                                                    4⤵
                                                      PID:6104
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6083109875555805584,1991555133953577215,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                                                      4⤵
                                                        PID:6200
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6083109875555805584,1991555133953577215,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                                                        4⤵
                                                          PID:6208
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:5712
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:5936

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\56544e41-91c6-4044-a882-1bd158c0c852.tmp

                                                        Filesize

                                                        11KB

                                                        MD5

                                                        83d303cc4ac857af9fe39ebcd1561740

                                                        SHA1

                                                        3a6a58b81ffcb417f0118588f7e978b1186adaf1

                                                        SHA256

                                                        16f6448b14b4c374681ae6da7390a8e13e8e001efd4b2b59e3100274a9a8ed48

                                                        SHA512

                                                        1bb559350786c50ccba229219a212717910c3cf59933d97ebc2aad1a4c6fa4145839e6f8feb82a004737a9456520d95e8fb018f4d1e8c4e3c1f816259141a0be

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        1eb86108cb8f5a956fdf48efbd5d06fe

                                                        SHA1

                                                        7b2b299f753798e4891df2d9cbf30f94b39ef924

                                                        SHA256

                                                        1b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40

                                                        SHA512

                                                        e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0a5bb414-db5f-4bfd-8f9c-6f6de78e153b.tmp

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        f5983b68add058d82fa32e10f64d6d3c

                                                        SHA1

                                                        0ceafd776737b7968fd6ccbda37463f64fd60926

                                                        SHA256

                                                        36d2ecb4f158009902992d8e6d0d674f28ec5f2a24c5302ddd1f0a74ac645e1e

                                                        SHA512

                                                        45b422e9901fe44d2bf921ce077c9d34335e49e4e28c93047edc5fb3a2a6249e05d97986bf1b5cd00e76a6b673ee269dfaa65eaa5891ffb0db1d7bab5377e552

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        1b238ca847bdb76323f3216a7d27f91d

                                                        SHA1

                                                        fe979a533cce824ce0d8104f657294b0556af599

                                                        SHA256

                                                        96018181109f5bfe22014cc26898727d70cd51063dc874c3ab46b6109528042a

                                                        SHA512

                                                        7949f6bb0f14ae8bf084debc96f684431b50dac369e7e6fa556c84bf0c5f8ff850ebfa1394123b53ce01f78e60c95d3395689e1813d86024700f68d845ba11d1

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\Analytics.dll

                                                        Filesize

                                                        32KB

                                                        MD5

                                                        1c2bd080b0e972a3ee1579895ea17b42

                                                        SHA1

                                                        a09454bc976b4af549a6347618f846d4c93b769b

                                                        SHA256

                                                        166e1a6cf86b254525a03d1510fe76da574f977c012064df39dd6f4af72a4b29

                                                        SHA512

                                                        946e56d543a6d00674d8fa17ecd9589cba3211cfa52c978e0c9dab0fa45cdfc7787245d14308f5692bd99d621c0caca3c546259fcfa725fff9171b144514b6e0

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\DotNetZip.dll

                                                        Filesize

                                                        449KB

                                                        MD5

                                                        11bbdf80d756b3a877af483195c60619

                                                        SHA1

                                                        99aca4f325d559487abc51b0d2ebd4dca62c9462

                                                        SHA256

                                                        698e4beeba26363e632cbbb833fc8000cf85ab5449627bf0edc8203f05a64fa1

                                                        SHA512

                                                        ad9c16481f95c0e7cf5158d4e921ca7534f580310270fa476e9ebd15d37eee2ab43e11c12d08846eae153f0b43fba89590d60ca00551f5096076d3cf6aa4ce29

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\EnableLoopback.exe

                                                        Filesize

                                                        95KB

                                                        MD5

                                                        5d16400084f534535c922180c562bd70

                                                        SHA1

                                                        20444c63a2e6ff17a1970f8af0744c0ccfdbb659

                                                        SHA256

                                                        0ccf6f4b2f6e89ddb50b3075fd6b604ef7c0d6b13ce377781d898dcd8f9c91d7

                                                        SHA512

                                                        b9dc50aac871ff81c54e000adb1de11c17aeea75fbc80afa5f025d1efe6c79acbfd05b5de6066f084ed0e26d4287c354984195e7aa134545846d371f84063bd0

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe

                                                        Filesize

                                                        1.1MB

                                                        MD5

                                                        497b285f6385ae2a5074642e79b51df8

                                                        SHA1

                                                        4b48807ac6879cf006b3a9f9a7648822dd003a20

                                                        SHA256

                                                        0055f64bfec1788ca4ea99da32e5eaad1a86fa2f662a07cd2b25dc032cfd76f2

                                                        SHA512

                                                        668644746ac6d4dc41db35f47ddf75cd0c79217487c00fdfa84052c36bcd557e0d18fd15353ac358a9a67d163001dfd1b40ed2d12069c9bda1929ddfc65b1e86

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe.config

                                                        Filesize

                                                        252B

                                                        MD5

                                                        38a7379a4b36fc661c69a3e299373a05

                                                        SHA1

                                                        1b0de45ad7fe759499c57cc1aa9c1da441d9167a

                                                        SHA256

                                                        70107440ed3e5ce934b947a85669a963ed0370d1d34c27e8f3bd2a8f5f670342

                                                        SHA512

                                                        5c91d3ebae7a1d0fc068303632cdd7f789bfc3f5158c338d253ef0ba584bde2346e86287dd56f8dd266494ecf1307fb091e548b5cb795a80e5969f09f7507f02

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\GA.Analytics.Monitor.dll

                                                        Filesize

                                                        52KB

                                                        MD5

                                                        6f9e5c4b5662c7f8d1159edcba6e7429

                                                        SHA1

                                                        c7630476a50a953dab490931b99d2a5eca96f9f6

                                                        SHA256

                                                        e3261a13953f4bedec65957b58074c71d2e1b9926529d48c77cfb1e70ec68790

                                                        SHA512

                                                        78fd28a0b19a3dae1d0ae151ce09a42f7542de816222105d4dafe1c0932586b799b835e611ce39a9c9424e60786fbd2949cabac3f006d611078e85b345e148c8

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\Newtonsoft.Json.dll

                                                        Filesize

                                                        462KB

                                                        MD5

                                                        51597c155308eb29200944650561e0cc

                                                        SHA1

                                                        f95abf789a60caf728322a9fa88967b07c51a9d8

                                                        SHA256

                                                        f09663fbadc88e51aec346db965cb340b48044a21ad7cc7623c0133ad26bac22

                                                        SHA512

                                                        342aafca6b98db812c23339607a15c42ec008e66bba57977f326c1df19c7e2f46c10655119aa165e4a0a2d8d20cd63c6428a96c679d091fe9fb0c44d28ab3407

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\ScriptEditor\QWhale.Common.dll

                                                        Filesize

                                                        192KB

                                                        MD5

                                                        ac80e3ca5ec3ed77ef7f1a5648fd605a

                                                        SHA1

                                                        593077c0d921df0819d48b627d4a140967a6b9e0

                                                        SHA256

                                                        93b0f5d3a2a8a82da1368309c91286ee545b9ed9dc57ad1b31c229e2c11c00b5

                                                        SHA512

                                                        3ecc0fe3107370cb5ef5003b5317e4ea0d78bd122d662525ec4912dc30b8a1849c4fa2bbb76e6552b571f156d616456724aee6cd9495ae60a7cb4aaa6cf22159

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\ScriptEditor\QWhale.Editor.dll

                                                        Filesize

                                                        816KB

                                                        MD5

                                                        eaa268802c633f27fcfc90fd0f986e10

                                                        SHA1

                                                        21f3a19d6958bcfe9209df40c4fd8e7c4ce7a76f

                                                        SHA256

                                                        fe26c7e4723bf81124cdcfd5211b70f5e348250ae74b6c0abc326f1084ec3d54

                                                        SHA512

                                                        c0d6559fc482350c4ed5c5a9a0c0c58eec0a1371f5a254c20ae85521f5cec4c917596bc2ec538c665c3aa8e7ee7b2d3d322b3601d69b605914280ff38315bb47

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\ScriptEditor\QWhale.Syntax.dll

                                                        Filesize

                                                        228KB

                                                        MD5

                                                        3be64186e6e8ad19dc3559ee3c307070

                                                        SHA1

                                                        2f9e70e04189f6c736a3b9d0642f46208c60380a

                                                        SHA256

                                                        79a2c829de00e56d75eeb81cd97b04eae96bc41d6a2dbdc0ca4e7e0b454b1b7c

                                                        SHA512

                                                        7d0e657b3a1c23d13d1a7e7d1b95b4d9280cb08a0aca641feb9a89e6b8f0c8760499d63e240fe9c62022790a4822bf4fe2c9d9b19b12bd7f0451454be471ff78

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper

                                                        Filesize

                                                        31KB

                                                        MD5

                                                        45a29924b29cd5881da857104c5554fe

                                                        SHA1

                                                        75716bfcb46aa02adc1e74369ec60f1c27e309b9

                                                        SHA256

                                                        b31d4c6a86bad9eaffaa543476261aaa95705fffaaf367a6ab67133c6af5fcfe

                                                        SHA512

                                                        0ee65dc21bfb5be949a8d96f0d5c04dba70c83988ddf460e9ce18e32eeb27fcb350e85b1ed5951ec2b5b2ad6506fa117fbe5495eabf58756fc66111f52b1b631

                                                      • C:\Users\Admin\AppData\Local\Programs\Fiddler\Telerik.NetworkConnections.dll

                                                        Filesize

                                                        34KB

                                                        MD5

                                                        798d6938ceab9271cdc532c0943e19dc

                                                        SHA1

                                                        5f86b4cd45d2f1ffae1153683ce50bc1fb0cd2e3

                                                        SHA256

                                                        fb90b6e76fdc617ec4ebf3544da668b1f6b06c1debdba369641c3950cab73dd2

                                                        SHA512

                                                        644fde362f032e6e479750696f62e535f3e712540840c4ca27e10bdfb79b2e5277c82a6d8f55f678e223e45f883776e7f39264c234bc6062fc1865af088c0c31

                                                      • C:\Users\Admin\AppData\Local\Temp\nsg3E13.tmp\FiddlerSetup.exe

                                                        Filesize

                                                        3.2MB

                                                        MD5

                                                        092879b4ec0b7a59be6273035da99e27

                                                        SHA1

                                                        282f2602469017d4d8401e84e248a6c138b7de97

                                                        SHA256

                                                        87d5fd5bfadffa31f6b72923be4d4a46335b3e32a4f6e306f90d04d4aed49c50

                                                        SHA512

                                                        dde4050f6a26dc0feecb7a7f2563f33db5615c15c0dd1f3e6bf8ff8aa3a4ced68a53ae66c179f56dda5a50185b5053460e63c5a0489b141d11372aacfcea4cf9

                                                      • C:\Users\Admin\AppData\Local\Temp\nsi5A86.tmp\System.dll

                                                        Filesize

                                                        11KB

                                                        MD5

                                                        b8992e497d57001ddf100f9c397fcef5

                                                        SHA1

                                                        e26ddf101a2ec5027975d2909306457c6f61cfbd

                                                        SHA256

                                                        98bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b

                                                        SHA512

                                                        8823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\EnableLoopback\147ecaf76a082c0dd04c1e2ae632921d\EnableLoopback.ni.exe

                                                        Filesize

                                                        161KB

                                                        MD5

                                                        24c44053061c2b04cf46e53efe53b3da

                                                        SHA1

                                                        8b9fe480172218a18619deac74d90368bb74caa1

                                                        SHA256

                                                        4fc4f26e6aac03d47eb59272697fab439c360dc3725d425f00690898ba620bab

                                                        SHA512

                                                        5e44722444cd4bb9598c7b703ddef1a469a93f6d5a6f112675a745a121d49a08a7fa508b21356efb709581d5bdf13fdec516e8f58fa518a59ba90d4968c2ae17

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\22b31f1b9eca85580b198424dd16a98a\System.Data.SqlXml.ni.dll

                                                        Filesize

                                                        3.0MB

                                                        MD5

                                                        b0bd1b2c367441f420d9cc270cf7fab6

                                                        SHA1

                                                        bdd65767f9c8047125a86b66b5678d8d72a76911

                                                        SHA256

                                                        447bfc33e8f3bc3d661200891933fed1bb28c402d1063e6838f55096ec9833aa

                                                        SHA512

                                                        551becf8035964921fca26458e46cd32fadf1703e66724df5cc868447bb0b0c181f87eba1c3df1bece2a9a127aea78bcc2f00ad38ecd05d438119cd1a9ce8324

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\22b31f1b9eca85580b198424dd16a98a\System.Data.SqlXml.ni.dll

                                                        Filesize

                                                        2.1MB

                                                        MD5

                                                        8ca68b3f702d353eaa102bd7726e1f46

                                                        SHA1

                                                        8cbd48cc1d4d359913bf0a1698d43caf40b15073

                                                        SHA256

                                                        b483c1b660f295f35fa202473f33f2c0a8d06140fb3f7f138dabbdc8f85ff051

                                                        SHA512

                                                        7d9592bac41c887decc7cdb1c097ba0dd1612a56aef193e79e241204dda2db8a0f582aaad82c8f5fb9235430f9084657969d9736959b1e11c0f40ca64dfda041

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\22b31f1b9eca85580b198424dd16a98a\System.Data.SqlXml.ni.dll

                                                        Filesize

                                                        1.3MB

                                                        MD5

                                                        115f2a41d86cd898fcf4c8e6c31d009b

                                                        SHA1

                                                        1fdf43bd6688d9876af814e9679ae69752ab1b92

                                                        SHA256

                                                        389e9732afba8929b2c6462d9c1b6a101ec99209e8fd90ad50f25a070694ef68

                                                        SHA512

                                                        168773c77783021c2c4d51825cedcb99cbf2ad92ade158ff929f220f4b5890872070fb15374504a2555d6c85b12f1d0586a9bf02d5437f54e04de62fec52e77f

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\22b31f1b9eca85580b198424dd16a98a\System.Data.SqlXml.ni.dll

                                                        Filesize

                                                        1.5MB

                                                        MD5

                                                        766b8a1d4999f991023a1e7563555bff

                                                        SHA1

                                                        69fea4574167d4c29973a962c32cd756e377853c

                                                        SHA256

                                                        c7fe02a0c2cecf61d342e7510e7cc3b89749ee1cbef476ead039a55d483bf03f

                                                        SHA512

                                                        9010b81fd08bf6f3fa549911049a037cda30ed71fdc9687d99fac2234c55fdaa1adace4d9259db8d2ad79ba63e8c063ca9f9db1bfc71f37f7ea85b9cb8921688

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\22b31f1b9eca85580b198424dd16a98a\System.Data.SqlXml.ni.dll.aux

                                                        Filesize

                                                        708B

                                                        MD5

                                                        688ac15ac387cbac93d705be85b08492

                                                        SHA1

                                                        a4fabce08bbe0fee991a8a1a8e8e62230f360ff2

                                                        SHA256

                                                        ce64b26c005cfc1bcf6ac0153f1dbcae07f25934eab3363ff05a72a754992470

                                                        SHA512

                                                        a756ea603d86a66b67163e3aa5d2325174a2748caf6b0eaa9f0600d42c297daa35aa5bfaf4962a1dedbae9437308d19571818cbd3e1542d7a7a26a4d20796074

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\18271de25c06b49b2aaa391461de2df6\System.Deployment.ni.dll

                                                        Filesize

                                                        1.8MB

                                                        MD5

                                                        da3ff3fe9269c3f36c8505cdb268dc69

                                                        SHA1

                                                        0184db3c8b6528b0bf2d41c9fd13206d9d2bc7c1

                                                        SHA256

                                                        a0fc97ef9eedf487ad630cdc126d7dabc760645a925c73c2698c0ed939ee5828

                                                        SHA512

                                                        2b2830d4946c2568033d7b0744b7964feceffe5b0163a0779dbd71c9f7a3b549c7aba0f37080934338043f11cd23b065fd0aa46b4e572b64fcfe057b8f17dc37

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\18271de25c06b49b2aaa391461de2df6\System.Deployment.ni.dll

                                                        Filesize

                                                        2.1MB

                                                        MD5

                                                        a5ee530fac8cd03d1b5e9c38d23d1eb7

                                                        SHA1

                                                        c9b03c1dc6bc803e825ce4be1063b8abec38794f

                                                        SHA256

                                                        e099c03e4c04a13759ccae9ba54cfaa1a2ab181121f3284817e0593f1c1e7e0d

                                                        SHA512

                                                        d1d749416460b3fd8e50123a98c0bc630ef8a5dcb892d9634409d86ffab97452e501b2631a97711cc8e0282b2c93961800452c2c0b678be267c50d6a3232cbed

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\18271de25c06b49b2aaa391461de2df6\System.Deployment.ni.dll

                                                        Filesize

                                                        1.4MB

                                                        MD5

                                                        d7b91c38ee9c310f82e91282b2cd2a22

                                                        SHA1

                                                        916f05f1211423a2a7c5dd18f2bef6fb8da3563d

                                                        SHA256

                                                        c6f673505ba5f495fea71aed32ed206c2a6dd4c851bd73b41b65559aaef61cef

                                                        SHA512

                                                        f24271ea988edfbd6cf9267c2c5aae08b27d5754f792da8eeee73674c27ab5233cb9c9ad3549f90eeaf687d454be9696325d7232fc76742cb837703e96ef455a

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\18271de25c06b49b2aaa391461de2df6\System.Deployment.ni.dll.aux

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        b019b58a1fc23042c21fa5518b2c18d5

                                                        SHA1

                                                        a594de6ae6ef0a22c44a5cfacb8e35891f5e557b

                                                        SHA256

                                                        2014e4b8b8183db7940c5dbb1e27fbe3a3993d13b90c04f6286dbe17174e1a1e

                                                        SHA512

                                                        26f9e8ace5821ae91f8a72ad0df19b9dc45f2b6028421f0fbaa7e8de8c65651792bc75d475d8098dde8150440ce14201aa418c91b1c4ad172286f93716d23837

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\ba90284a07d8bc0ce7e6273afa79210f\System.Numerics.ni.dll

                                                        Filesize

                                                        314KB

                                                        MD5

                                                        50b28be2b84f9dd1258a346525f8c2e5

                                                        SHA1

                                                        203abebaa5c22c9f6ac099d020711669e6655ed8

                                                        SHA256

                                                        6c51e5a928f227bb64a7eb9e48089bca5e9bbef0d0329b971ebbf918335ee1ac

                                                        SHA512

                                                        d5336827cdb202ab51583c32a45960ae43c56499dbe149ec0edb907f8f33e12800c7aa187a52a3c93e3f2ebcb677bed4e7e829e1df3fee05fe3fdc21948f571d

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\ba90284a07d8bc0ce7e6273afa79210f\System.Numerics.ni.dll.aux

                                                        Filesize

                                                        300B

                                                        MD5

                                                        5052a26ae1334e99f9c993f0ac477f5b

                                                        SHA1

                                                        941e82d2397f79faf7707569927bb3dbea9ea34c

                                                        SHA256

                                                        ec432d36bb95dcdb1876836b09ba1829c03a83c9b53afbb195c6fa0d7d91375f

                                                        SHA512

                                                        eb5dce71049b099c5764fe449f529b5813aab3d86150331ae384c08973f0487f9a25e1f11498203baa0a093dc2961f6bb0f5d03a86ff9c39f050524c9d32ede2

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\f85535a7092741215f67fdedf2846499\System.Runtime.Serialization.Formatters.Soap.ni.dll

                                                        Filesize

                                                        345KB

                                                        MD5

                                                        35738b026183e92c1f7a6344cfa189fd

                                                        SHA1

                                                        ccc1510ef4a88a010087321b8af89f0c0c29b6d8

                                                        SHA256

                                                        4075d88d2ba1cff2a8ab9be66176045628d24cae370428e0128f8af3a77639fb

                                                        SHA512

                                                        ab7100c26f60ae30a84ba3de31ca96c530e86e052ffc997fd7fd3144e2049fc0d188a3d075a123b6f728dc882beee3d6a35a086d19d7dad4d385e101382fc436

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\f85535a7092741215f67fdedf2846499\System.Runtime.Serialization.Formatters.Soap.ni.dll.aux

                                                        Filesize

                                                        644B

                                                        MD5

                                                        caba9e7248016ec410e8346b3cf4f51b

                                                        SHA1

                                                        f9e23982f25f1977b0f668090c92cedc783efc89

                                                        SHA256

                                                        638feb99f77dec41e6acd96a76d0b48bbd710a3c25df09d20e226730517c5149

                                                        SHA512

                                                        4577677bd631c76d33521a45de97f4d3e51badb6f859525f91f93abf8bdc86de9b1e27736636aaa5d1bbe677cc98b6d3aac93f873aaf6621fcf186c1274691e4

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\7355af105ad86679d6c9070a9b4dc0c3\System.Security.ni.dll

                                                        Filesize

                                                        986KB

                                                        MD5

                                                        e4b53e736786edcfbfc70f87c5ef4aad

                                                        SHA1

                                                        62cdd43c2d1f8ae9b28c484344e3fb7135a4e4d5

                                                        SHA256

                                                        9ac6d5445caaacae6813243c787e8d67c974988acd1a4a5f564503fd36e91e46

                                                        SHA512

                                                        42a3b1cc0b805674f48a8d7891ab5ecae33d5a2205059317ca5441e7de52f26eabb32e79a3040d7aa0e0333b19f80d93d25e1faa1dfe5cfb0ea39efba5767fde

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\7355af105ad86679d6c9070a9b4dc0c3\System.Security.ni.dll

                                                        Filesize

                                                        512KB

                                                        MD5

                                                        ac2c2a38d4d256515928f9a9d2cf3a3d

                                                        SHA1

                                                        57f1e15a8f06fb266731515089934de2805143de

                                                        SHA256

                                                        c66d1a8fa6327d72bea3608d69cc68cdea16f0943eb90c672f0e9a09c4f16550

                                                        SHA512

                                                        038902f31de7ea2ff8aed86c2350734f9eb9747c537ff2316ec769819b54833b5a5e58a1c844ba15dbb08d913f1c77aa7ff30beea4181f6dae89d1c8a6d1899b

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\7355af105ad86679d6c9070a9b4dc0c3\System.Security.ni.dll

                                                        Filesize

                                                        704KB

                                                        MD5

                                                        81a99ef07d9fada5f5aa882e1be2c6af

                                                        SHA1

                                                        e164a0b8e3ca8b528b4da8e9d545d9d9bffc8c55

                                                        SHA256

                                                        4c188677b099e6e6da6519c07005feb59dffd292d8fc761be761c9f7cd613cf7

                                                        SHA512

                                                        2e18a38a5878de73ef1ab9e828bb438130c4cdfe2e0246c5bf7f1c9cc75ac67d70169a1f53616b2867ef83833d44a963092e18a2b4e22135410149dbb8daabfe

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\7355af105ad86679d6c9070a9b4dc0c3\System.Security.ni.dll

                                                        Filesize

                                                        52KB

                                                        MD5

                                                        bac3dcc46d3802694147b241301e1399

                                                        SHA1

                                                        73fe274ad3a477411a23753313fb0eafc76e5e30

                                                        SHA256

                                                        a0ed4f1dc5932e1ba6ff338400521848f17f5b52e017ae5a30245ee349409191

                                                        SHA512

                                                        7591b32c70f8e222e4f0ece3b85acd1cf061e015903efa10b66775803a8919e7eadac2ce4652de1aceab5795cc82d6c4c7f05d7f89fd2d752bcdc09855a53315

                                                      • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\7355af105ad86679d6c9070a9b4dc0c3\System.Security.ni.dll.aux

                                                        Filesize

                                                        912B

                                                        MD5

                                                        255a843ca54e88fd16d2befcc1bafb7a

                                                        SHA1

                                                        aee7882de50a5cea1e4c2c2ddfaa4476f20a9be9

                                                        SHA256

                                                        8cd849585fe99e63f28b49f1dae2d1b47a406268dcc5a161e58331a6a3cba3ed

                                                        SHA512

                                                        666866c0d25d61dc04341cf95eb61969698cfafce232097e60cb0537ea2a35635e1e4986036e413fb51927187183aa2e64ecac7fbc26bac46998c0bd84f69e45

                                                      • \??\pipe\LOCAL\crashpad_5112_KQRYKETRIJXPXQRA

                                                        MD5

                                                        d41d8cd98f00b204e9800998ecf8427e

                                                        SHA1

                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                        SHA256

                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                        SHA512

                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                      • memory/1044-236-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/1044-206-0x00000644451A0000-0x00000644454A4000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/1044-205-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/1564-204-0x0000064488000000-0x000006448802B000-memory.dmp

                                                        Filesize

                                                        172KB

                                                      • memory/1564-211-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/1564-238-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/3784-194-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/3784-387-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/3784-104-0x0000000000D00000-0x0000000000D08000-memory.dmp

                                                        Filesize

                                                        32KB

                                                      • memory/3876-250-0x0000064443EC0000-0x0000064443F11000-memory.dmp

                                                        Filesize

                                                        324KB

                                                      • memory/3876-299-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/3876-251-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/4060-198-0x000001483D8A0000-0x000001483D8F0000-memory.dmp

                                                        Filesize

                                                        320KB

                                                      • memory/4060-202-0x000001483D8F0000-0x000001483D912000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/4060-200-0x000001483D3F0000-0x000001483D412000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/4060-201-0x0000014855B30000-0x0000014855BE2000-memory.dmp

                                                        Filesize

                                                        712KB

                                                      • memory/4060-203-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/4060-199-0x0000014855C00000-0x0000014855D86000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/4060-196-0x000001483D3A0000-0x000001483D3B8000-memory.dmp

                                                        Filesize

                                                        96KB

                                                      • memory/4060-197-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/4896-248-0x0000064449A20000-0x0000064449B18000-memory.dmp

                                                        Filesize

                                                        992KB

                                                      • memory/4896-295-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/4896-244-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/5628-382-0x00007FFAAC2D0000-0x00007FFAACD91000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/5628-383-0x000006443CC40000-0x000006443CEF8000-memory.dmp

                                                        Filesize

                                                        2.7MB

                                                      • memory/5700-392-0x00007FFAAC2D0000-0x00007FFAACD91000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/5700-394-0x0000064488000000-0x00000644884CD000-memory.dmp

                                                        Filesize

                                                        4.8MB

                                                      • memory/5816-332-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/5816-300-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/5816-301-0x0000064445320000-0x000006444561E000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/5992-338-0x000001BDA77E0000-0x000001BDA789A000-memory.dmp

                                                        Filesize

                                                        744KB

                                                      • memory/5992-364-0x000001BDA78F0000-0x000001BDA792C000-memory.dmp

                                                        Filesize

                                                        240KB

                                                      • memory/5992-363-0x000001BD8F1A0000-0x000001BD8F1B0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/5992-350-0x000001BDA81F0000-0x000001BDA8718000-memory.dmp

                                                        Filesize

                                                        5.2MB

                                                      • memory/5992-365-0x000001BD8F1D0000-0x000001BD8F1E2000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/5992-349-0x000001BDA7C10000-0x000001BDA7CB8000-memory.dmp

                                                        Filesize

                                                        672KB

                                                      • memory/5992-347-0x000001BD8F190000-0x000001BD8F19C000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/5992-345-0x000001BDA78A0000-0x000001BDA78EA000-memory.dmp

                                                        Filesize

                                                        296KB

                                                      • memory/5992-367-0x000001BDA7BA0000-0x000001BDA7BDA000-memory.dmp

                                                        Filesize

                                                        232KB

                                                      • memory/5992-366-0x000001BDA7930000-0x000001BDA794E000-memory.dmp

                                                        Filesize

                                                        120KB

                                                      • memory/5992-368-0x000001BDA7B60000-0x000001BDA7B7C000-memory.dmp

                                                        Filesize

                                                        112KB

                                                      • memory/5992-369-0x000001BDA8720000-0x000001BDA8BEC000-memory.dmp

                                                        Filesize

                                                        4.8MB

                                                      • memory/5992-370-0x000001BDA7B80000-0x000001BDA7B92000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/5992-372-0x000001BDA7D00000-0x000001BDA7D32000-memory.dmp

                                                        Filesize

                                                        200KB

                                                      • memory/5992-374-0x000001BDA7CC0000-0x000001BDA7CDA000-memory.dmp

                                                        Filesize

                                                        104KB

                                                      • memory/5992-373-0x000001BDA7D90000-0x000001BDA7DD4000-memory.dmp

                                                        Filesize

                                                        272KB

                                                      • memory/5992-377-0x000001BDA7F10000-0x000001BDA8032000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/5992-371-0x000001BDA7BE0000-0x000001BDA7C00000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5992-379-0x000001BDA7CE0000-0x000001BDA7D00000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5992-378-0x000001BDA7DE0000-0x000001BDA7E5E000-memory.dmp

                                                        Filesize

                                                        504KB

                                                      • memory/5992-380-0x00007FFAAC2D0000-0x00007FFAACD91000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/5992-342-0x000001BD8D8D0000-0x000001BD8D8DC000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/5992-336-0x00007FFAAC2D0000-0x00007FFAACD91000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/5992-340-0x000001BDA7AE0000-0x000001BDA7B56000-memory.dmp

                                                        Filesize

                                                        472KB

                                                      • memory/5992-335-0x000001BDA7960000-0x000001BDA7ADE000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/6004-333-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/6004-304-0x00007FFAAD8C0000-0x00007FFAAE381000-memory.dmp

                                                        Filesize

                                                        10.8MB

                                                      • memory/6004-303-0x0000064449980000-0x00000644499D8000-memory.dmp

                                                        Filesize

                                                        352KB