Analysis

  • max time kernel
    1698s
  • max time network
    1703s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    11-12-2024 18:30

General

  • Target

    $PLUGINSDIR/FiddlerSetup.exe

  • Size

    4.4MB

  • MD5

    c2a0eb6f104eacec3f39581451ee208f

  • SHA1

    9ae7d02aeb640fbd090dfc01885b98dd5dd0b6cc

  • SHA256

    1f926cc353301e547e76c6d2eff23fcbe85495ba0292174cc6344fac26457af8

  • SHA512

    8b062e4f0af1dce3a12b5776646fe8c235f30de6772f579da1a6ab2bb559ed69b3bd32af95eee248c48008ddcbd40a7e49eae722a44bc9b49dd13fe38113a3ca

  • SSDEEP

    98304:KgxyUnSAaB1eXq8yOkLiGXv72Qomw6pvtFIAwdaRdAM:KoWvePjqHv72Qo96pvtF5wHM

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 20 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 37 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\FiddlerSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\FiddlerSetup.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name="FiddlerProxy"
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4680
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="FiddlerProxy" program="C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe" action=allow profile=any dir=in edge=deferuser protocol=tcp description="Permit inbound connections to Fiddler"
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      • System Location Discovery: System Language Discovery
      PID:4716
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe"
      2⤵
        PID:2160
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1f4 -InterruptEvent 0 -NGENProcess 1e4 -Pipe 1f0 -Comment "NGen Worker Process"
          3⤵
            PID:3152
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 0 -NGENProcess 26c -Pipe 288 -Comment "NGen Worker Process"
            3⤵
              PID:3304
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 0 -NGENProcess 28c -Pipe 298 -Comment "NGen Worker Process"
              3⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              PID:4720
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 0 -NGENProcess 29c -Pipe 2a8 -Comment "NGen Worker Process"
              3⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              PID:2108
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 0 -NGENProcess 2e0 -Pipe 2d8 -Comment "NGen Worker Process"
              3⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              PID:1740
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b0 -InterruptEvent 0 -NGENProcess 2dc -Pipe 2d8 -Comment "NGen Worker Process"
              3⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              PID:1808
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ec -InterruptEvent 0 -NGENProcess 2a4 -Pipe 2f0 -Comment "NGen Worker Process"
              3⤵
              • Loads dropped DLL
              PID:4960
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 0 -NGENProcess 300 -Pipe 2a4 -Comment "NGen Worker Process"
              3⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              PID:2912
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 0 -NGENProcess 304 -Pipe 2b0 -Comment "NGen Worker Process"
              3⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              PID:568
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 310 -InterruptEvent 0 -NGENProcess 2e0 -Pipe 308 -Comment "NGen Worker Process"
              3⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              PID:4468
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 0 -NGENProcess 2d4 -Pipe 290 -Comment "NGen Worker Process"
              3⤵
              • Drops file in Windows directory
              PID:2864
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 300 -InterruptEvent 0 -NGENProcess 2a0 -Pipe 2ac -Comment "NGen Worker Process"
              3⤵
              • Drops file in Windows directory
              PID:3308
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 314 -InterruptEvent 0 -NGENProcess 2e4 -Pipe 2e8 -Comment "NGen Worker Process"
              3⤵
              • Drops file in Windows directory
              PID:1604
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d4 -InterruptEvent 0 -NGENProcess 29c -Pipe 300 -Comment "NGen Worker Process"
              3⤵
              • Drops file in Windows directory
              PID:4828
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d4 -InterruptEvent 0 -NGENProcess 314 -Pipe 318 -Comment "NGen Worker Process"
              3⤵
              • Drops file in Windows directory
              PID:4452
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 324 -InterruptEvent 0 -NGENProcess 328 -Pipe 2e0 -Comment "NGen Worker Process"
              3⤵
              • Drops file in Windows directory
              PID:4180
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\EnableLoopback.exe"
            2⤵
              PID:4356
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1f4 -InterruptEvent 0 -NGENProcess 1e4 -Pipe 1f0 -Comment "NGen Worker Process"
                3⤵
                  PID:4464
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 0 -NGENProcess 28c -Pipe 204 -Comment "NGen Worker Process"
                  3⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:3284
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ac -InterruptEvent 0 -NGENProcess 298 -Pipe 2a8 -Comment "NGen Worker Process"
                  3⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:1836
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2dc -InterruptEvent 0 -NGENProcess 2f8 -Pipe 2ec -Comment "NGen Worker Process"
                  3⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:496
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e8 -InterruptEvent 0 -NGENProcess 2e4 -Pipe 1ec -Comment "NGen Worker Process"
                  3⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:4104
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 0 -NGENProcess 2e0 -Pipe 27c -Comment "NGen Worker Process"
                  3⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:3336
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 0 -NGENProcess 270 -Pipe 29c -Comment "NGen Worker Process"
                  3⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:2448
              • C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper
                "C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper" /a "C:\Users\Admin\AppData\Local\Programs\Fiddler"
                2⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2608
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://fiddler2.com/r/?Fiddler2FirstRun
                2⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:5112
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x140,0x144,0x148,0x11c,0x14c,0x7ffb867f46f8,0x7ffb867f4708,0x7ffb867f4718
                  3⤵
                    PID:2972
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
                    3⤵
                      PID:4084
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4560
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
                      3⤵
                        PID:4564
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                        3⤵
                          PID:3764
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                          3⤵
                            PID:4800
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:1
                            3⤵
                              PID:3112
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                              3⤵
                                PID:1676
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:1
                                3⤵
                                  PID:1064
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:1
                                  3⤵
                                    PID:1292
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6688 /prefetch:8
                                    3⤵
                                      PID:3520
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6448 /prefetch:8
                                      3⤵
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3472
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:1
                                      3⤵
                                        PID:3464
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6968 /prefetch:1
                                        3⤵
                                          PID:3872
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4048 /prefetch:8
                                          3⤵
                                            PID:2260
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                            3⤵
                                            • Drops file in Program Files directory
                                            PID:564
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x154,0x14c,0x144,0x164,0x148,0x7ff704925460,0x7ff704925470,0x7ff704925480
                                              4⤵
                                                PID:4624
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4048 /prefetch:8
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1812
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,13003411796663737941,14241293535267986874,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5284 /prefetch:2
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2528
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:3252
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:4076
                                            • C:\Windows\system32\usoclient.exe
                                              "C:\Windows\system32\usoclient.exe" StartScan
                                              1⤵
                                                PID:1328

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                77fe0ce7e1f9c9ec2f198ad2536bf753

                                                SHA1

                                                2a366472f227a24f3c0fba0af544676ea58438d7

                                                SHA256

                                                c69ca7653724e1e9e52518de8f4f030813e1431223d5b6ad3270531d8df89f00

                                                SHA512

                                                e8d4e17b93fb19364eeeffc5b1016fdbe566a8b8d702005291ff263367840b8ccc76290d8a3ad457d40fb5d1c2204bdaa5acba9374236c77935ebb0fe597a095

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                0d57a449c855203411a38d5ae80bc24c

                                                SHA1

                                                b361032efa556fc4557bbad595ce89c4b0c13dba

                                                SHA256

                                                bb59bab10e406cd91bdfe4fc0e8ce2817a6ca32fc731ccb3f90b6b79c1a46c21

                                                SHA512

                                                8d4244dc9c0e9518cd71aacaa54d43c1e2d74519e3e692160b2b040d00aac25c4ba7a5705391e50957d46c8c711dc07604effea3bc06c8956ecf717f61008da3

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                Filesize

                                                48B

                                                MD5

                                                17eef21cfc0ff8acbc3879b997b13cc3

                                                SHA1

                                                9ef9dcbc1ae00d8b1c29151bf98c601bbcf0eefa

                                                SHA256

                                                3deb7d152524904a2d16e8d693fb79f2699412c3abf7e7d7326a64ffed8dd0fd

                                                SHA512

                                                de64ea0f2e3701ce86e2c3fc0a0457069584b7d7e61a3b63e0cb31abecbfc00a81459eda2bf67acd964e79e09b44630c9acfd64d1e1f6e46e7f78c2899b3e7fa

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                Filesize

                                                624B

                                                MD5

                                                6a2af5ebc5f9493843eb5dd57f16ba5b

                                                SHA1

                                                e4138f18c5dc07315c60f025edf3965ca0ce04d8

                                                SHA256

                                                f54465060a8853ce9ce5fb9cdd614bc62a97d9f936fce5e2aa81487b3157bbe4

                                                SHA512

                                                74ab0547df0c6fd987ef7ae6406e3b05e4b09a71d723908660d8f4e643171b181c5226bd3d6d9738451281ca437bd9889ca3584ff719d76134a6f16e1ab852e1

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                Filesize

                                                70KB

                                                MD5

                                                e5e3377341056643b0494b6842c0b544

                                                SHA1

                                                d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                SHA256

                                                e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                SHA512

                                                83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                Filesize

                                                2KB

                                                MD5

                                                3d7a102977703740feec34d9844b0c0e

                                                SHA1

                                                e4b6be5a0e06f56f99fdbc7bbb28fe732669b77a

                                                SHA256

                                                c231bc59b9e0610b3ddd388db344f3fd37051551188e61cc3703371d175475e4

                                                SHA512

                                                85cfc98f947afc12767dbc91f53f62b290e8e636c64a40a621e3ca4ffeafce7ac1b44a23ae98cc0f2d6404d9a56b3ac9f9a97592898e9a4dfdd9ab5d4bbb3139

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe5906bd.TMP

                                                Filesize

                                                59B

                                                MD5

                                                2800881c775077e1c4b6e06bf4676de4

                                                SHA1

                                                2873631068c8b3b9495638c865915be822442c8b

                                                SHA256

                                                226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                SHA512

                                                e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                4KB

                                                MD5

                                                9a1a3eade319a29a75089d48e2b87e2f

                                                SHA1

                                                c711f28e097c3dae6b161fa7d44c88e1596c7c6b

                                                SHA256

                                                0b858e2127fccf40a1d7ea2ddec93190a363675e375a74721019c134b4e5d813

                                                SHA512

                                                3b6d2c20bae6bdf04532cc6467d2042e1d880cf7981faa3faf1b02d70a2b7c8ad0fd524a0d51c17fcc80c3546f05573a81bb010a389432f9a2f357442ae67184

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                6KB

                                                MD5

                                                489461997d2ff76acb3383afc2113c09

                                                SHA1

                                                7a5027db6ac51d08d31ae04cde0c88d7706b3d2c

                                                SHA256

                                                c5cc8b89895b2dfbd7a8f50c4a35d7d71d2a244c8155a8abd58f05645e96d0c9

                                                SHA512

                                                8f2b83bb070ffec41c7f9d714bdd1ada483d4629b95583b20ba19edfe16039130462c4f9bd2d2ee063e6af103c40da06305c5b5aa95df30f709321df988e9566

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                7KB

                                                MD5

                                                a2b6666a2973c15701687240b210741b

                                                SHA1

                                                18b5c7fe1a3195d8b63aa23c60b79ce14afde908

                                                SHA256

                                                0e3109d556897620ceb0b42cfdfa28c18d9e7b77f171c146ce74c9929a1a4427

                                                SHA512

                                                3ca0b550ca61e3349a1db49521f825deabbf4d88cae2b5983e10ea7e188b4402a0f9cf6c19c6966e684db013f596d04778deb9cbc0ade148a85ff0dbb6b110fb

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                Filesize

                                                24KB

                                                MD5

                                                77006dacd174a80aa9b867f95d5df337

                                                SHA1

                                                7078db638c72ee5cf4ede7911e4421cc4ae103c7

                                                SHA256

                                                5e22af33da2ed3f3197d9c899a8fec5e2716b54be019c484cd59960da8f143d9

                                                SHA512

                                                e8268ed24af38eaebda4cd864e5580ed1bb63e3e4b72a27fe3404baeb7c8c944a7e79282712ac9d0b33f0123654dedb1984633d6ae2a5b412d6536e2b0389bb2

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                Filesize

                                                24KB

                                                MD5

                                                9b2345e425acf05ffaa1dee20d4fdbe7

                                                SHA1

                                                aecf86c5a5d24b77aea68f6bc99e7f42c9048bc3

                                                SHA256

                                                1eb6cc0eab0b222c1111dba69db74281366b9f5dc9f8707ff215b09155c58d14

                                                SHA512

                                                647fc97d693b709ef3b0877b6de1d4f9f4e1085d35b809d27360ede1be52b37f9a967fb80ce43be35d60b52409c7e4036376d7d931c96f0660a2eeffa58a8208

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                Filesize

                                                72B

                                                MD5

                                                f008fd1c3d0e25ffe229ee2c9ca3a6be

                                                SHA1

                                                ffde9694c11adf6afbbae6c83d857f0b426d4847

                                                SHA256

                                                1168559bf92fa6c79777d8dd4f1ad60d5707a1f92f73928468cb718ee2fabf47

                                                SHA512

                                                11e380727f14b5ae3007b72c2b1daaed198493bdcdf169dd513372ab3f38baac2d4a1034fad994e6dad8ad7db3286fc677e26d225d35766336a9c72d2308b359

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5864fe.TMP

                                                Filesize

                                                48B

                                                MD5

                                                370c70b93dfdee516695b54f4d3bac21

                                                SHA1

                                                59c3e8a0d95a1866cad96e3fb8370fb6f9adcd07

                                                SHA256

                                                2be76d9dfe856106110737dff9b1b0ef9c073c535339c101e4be5074641bc738

                                                SHA512

                                                89620c1fad2f1e27d366137cbbb84bcaec2aa9f5ce77630a61448fc3a688549f8342bca945a40a58c8228456981ebf1d8631dfff5000ac074679dfcc6ce67789

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                206702161f94c5cd39fadd03f4014d98

                                                SHA1

                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                SHA256

                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                SHA512

                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001

                                                Filesize

                                                41B

                                                MD5

                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                SHA1

                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                SHA256

                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                SHA512

                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                46295cac801e5d4857d09837238a6394

                                                SHA1

                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                SHA256

                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                SHA512

                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                8KB

                                                MD5

                                                18e3701e9005fa5ec5d64f99e997dbcc

                                                SHA1

                                                3e336b4cc9f0d91c8634ddf0162c8342ad132bd1

                                                SHA256

                                                3353713201c56ecbc33b2cb5c3723c980b0b8841cae30e68d97b3d8986509efb

                                                SHA512

                                                17876fdc23ca814db30228be4ea330814afde48c2d83fcce956a568c330b1430fbdfbe7920a6dc97c14ed37c794ee62c7071ce10775c175f2a06c84467c0f781

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\Analytics.dll

                                                Filesize

                                                32KB

                                                MD5

                                                1c2bd080b0e972a3ee1579895ea17b42

                                                SHA1

                                                a09454bc976b4af549a6347618f846d4c93b769b

                                                SHA256

                                                166e1a6cf86b254525a03d1510fe76da574f977c012064df39dd6f4af72a4b29

                                                SHA512

                                                946e56d543a6d00674d8fa17ecd9589cba3211cfa52c978e0c9dab0fa45cdfc7787245d14308f5692bd99d621c0caca3c546259fcfa725fff9171b144514b6e0

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\DotNetZip.dll

                                                Filesize

                                                461KB

                                                MD5

                                                a999d7f3807564cc816c16f862a60bbe

                                                SHA1

                                                1ee724daaf70c6b0083bf589674b6f6d8427544f

                                                SHA256

                                                8e9c0362e9bfb3c49af59e1b4d376d3e85b13aed0fbc3f5c0e1ebc99c07345f3

                                                SHA512

                                                6f1f73314d86ae324cc7f55d8e6352e90d4a47f0200671f7069daa98592daaceea34cf89b47defbecdda7d3b3e4682de70e80a5275567b82aa81b002958e4414

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\EnableLoopback.exe

                                                Filesize

                                                82KB

                                                MD5

                                                81564947d42846910eec2d08310e0d25

                                                SHA1

                                                b7a167dcd3afb29c8a0e18c943d634e3fc58a44c

                                                SHA256

                                                543f16b73f7d40177585332f433ce76dddc1526e12bcd62cb73edd11eb002341

                                                SHA512

                                                8f06409517697b022787bc9e2ed7e73100018422177aa3f63ecb406c3bdb6b021624f909a16fca0430002bfa7d35a461b38750c79c0273a154f63316b4e13037

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe

                                                Filesize

                                                3.5MB

                                                MD5

                                                87bc17f56e744e74408e6ae8bb28b724

                                                SHA1

                                                3aa572388083ff00a95405d34d1189c99c7ff5be

                                                SHA256

                                                ffb24fc36ade87988f9908e848d0333ce7ffb2b4e4d0ffb43f6556246069d057

                                                SHA512

                                                cbeee155c97b87a22b92b808f86fee25c18db51ab43a36b657d532d2d47d3a7db2f4507a699b72af904bf6d5ed851d1ae1fcfb4833a57096e6c7787211c0f35d

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe.config

                                                Filesize

                                                261B

                                                MD5

                                                c2edc7b631abce6db98b978995561e57

                                                SHA1

                                                5b1e7a3548763cb6c30145065cfa4b85ed68eb31

                                                SHA256

                                                e59afc2818ad61c1338197a112c936a811c5341614f4ad9ad33d35c8356c0b14

                                                SHA512

                                                5bef4b5487ecb4226544ef0f68d17309cf64bfe52d5c64732480a10f94259b69d2646e4c1b22aa5c80143a4057ee17b06239ec131d5fe0af6c4ab30e351faba2

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\GA.Analytics.Monitor.dll

                                                Filesize

                                                52KB

                                                MD5

                                                6f9e5c4b5662c7f8d1159edcba6e7429

                                                SHA1

                                                c7630476a50a953dab490931b99d2a5eca96f9f6

                                                SHA256

                                                e3261a13953f4bedec65957b58074c71d2e1b9926529d48c77cfb1e70ec68790

                                                SHA512

                                                78fd28a0b19a3dae1d0ae151ce09a42f7542de816222105d4dafe1c0932586b799b835e611ce39a9c9424e60786fbd2949cabac3f006d611078e85b345e148c8

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\Newtonsoft.Json.dll

                                                Filesize

                                                695KB

                                                MD5

                                                195ffb7167db3219b217c4fd439eedd6

                                                SHA1

                                                1e76e6099570ede620b76ed47cf8d03a936d49f8

                                                SHA256

                                                e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                                SHA512

                                                56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\ScriptEditor\QWhale.Common.dll

                                                Filesize

                                                192KB

                                                MD5

                                                ac80e3ca5ec3ed77ef7f1a5648fd605a

                                                SHA1

                                                593077c0d921df0819d48b627d4a140967a6b9e0

                                                SHA256

                                                93b0f5d3a2a8a82da1368309c91286ee545b9ed9dc57ad1b31c229e2c11c00b5

                                                SHA512

                                                3ecc0fe3107370cb5ef5003b5317e4ea0d78bd122d662525ec4912dc30b8a1849c4fa2bbb76e6552b571f156d616456724aee6cd9495ae60a7cb4aaa6cf22159

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\ScriptEditor\QWhale.Editor.dll

                                                Filesize

                                                816KB

                                                MD5

                                                eaa268802c633f27fcfc90fd0f986e10

                                                SHA1

                                                21f3a19d6958bcfe9209df40c4fd8e7c4ce7a76f

                                                SHA256

                                                fe26c7e4723bf81124cdcfd5211b70f5e348250ae74b6c0abc326f1084ec3d54

                                                SHA512

                                                c0d6559fc482350c4ed5c5a9a0c0c58eec0a1371f5a254c20ae85521f5cec4c917596bc2ec538c665c3aa8e7ee7b2d3d322b3601d69b605914280ff38315bb47

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\ScriptEditor\QWhale.Syntax.dll

                                                Filesize

                                                228KB

                                                MD5

                                                3be64186e6e8ad19dc3559ee3c307070

                                                SHA1

                                                2f9e70e04189f6c736a3b9d0642f46208c60380a

                                                SHA256

                                                79a2c829de00e56d75eeb81cd97b04eae96bc41d6a2dbdc0ca4e7e0b454b1b7c

                                                SHA512

                                                7d0e657b3a1c23d13d1a7e7d1b95b4d9280cb08a0aca641feb9a89e6b8f0c8760499d63e240fe9c62022790a4822bf4fe2c9d9b19b12bd7f0451454be471ff78

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper

                                                Filesize

                                                18KB

                                                MD5

                                                b1827fca38a5d49fb706a4a7eee4a778

                                                SHA1

                                                95e342f3b6ee3ebc34f98bbb14ca042bca3d779f

                                                SHA256

                                                77523d1504ab2c0a4cde6fcc2c8223ca1172841e2fd9d59d18e5fc132e808ae2

                                                SHA512

                                                41be41372fe3c12dd97f504ebabb70ce899473c0c502ff7bfeaddc748b223c4a78625b6481dbab9cb54c10615e62b8b2dbe9a9c08eb2f69c54ebf5933efbeb1b

                                              • C:\Users\Admin\AppData\Local\Programs\Fiddler\Telerik.NetworkConnections.dll

                                                Filesize

                                                34KB

                                                MD5

                                                798d6938ceab9271cdc532c0943e19dc

                                                SHA1

                                                5f86b4cd45d2f1ffae1153683ce50bc1fb0cd2e3

                                                SHA256

                                                fb90b6e76fdc617ec4ebf3544da668b1f6b06c1debdba369641c3950cab73dd2

                                                SHA512

                                                644fde362f032e6e479750696f62e535f3e712540840c4ca27e10bdfb79b2e5277c82a6d8f55f678e223e45f883776e7f39264c234bc6062fc1865af088c0c31

                                              • C:\Users\Admin\AppData\Local\Temp\nsjDC39.tmp\System.dll

                                                Filesize

                                                12KB

                                                MD5

                                                192639861e3dc2dc5c08bb8f8c7260d5

                                                SHA1

                                                58d30e460609e22fa0098bc27d928b689ef9af78

                                                SHA256

                                                23d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6

                                                SHA512

                                                6e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                Filesize

                                                3KB

                                                MD5

                                                c6eb196835cf89786d4be6dc47a6bac9

                                                SHA1

                                                3e977ff34c5108985a3cd2298048ca94853e9799

                                                SHA256

                                                0d92222a47789573e07e8cbda7f9519748f522a80fb7bbb61d8ef409b9423ed1

                                                SHA512

                                                38677bc10819de479ade6161b22164f9d76079b1fbb8996b28769ec64887b8e386d2e07c46137a47704f4532484b524c39b9b09a80dc3d3bd0650f7760313593

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                Filesize

                                                3KB

                                                MD5

                                                f0effac771257485f17ae6a01acf4fcd

                                                SHA1

                                                e938b1a8a1db2f0c84955833efd310db571bc070

                                                SHA256

                                                814f34c208ddf08f57f989bed22b14f046c2977e6aa163f485288d2aa67b122a

                                                SHA512

                                                a5b6e5428f986e7b508b1cd10b7485239fca76ff5419c43d1f75c977c11bd51e90ae63b3d862a319717b6f27084096b070f4e788069dd3efd53a09e43c4091b2

                                              • C:\Windows\assembly\NativeImages_v4.0.30319_64\EnableLoopback\a8e9750dcec3b7be6005a908fe2c2d8f\EnableLoopback.ni.exe

                                                Filesize

                                                160KB

                                                MD5

                                                0965e5069f4a44a943dd21af16ebea50

                                                SHA1

                                                4a6866a29d58672a05cdbf764a45c2b682e0cd5f

                                                SHA256

                                                2bf8d3166b4b3725564dfdf44072a6fe10c3a08574d7f5ac17aa80d7d3edc29b

                                                SHA512

                                                394c6c71bea21aebbc9f625a360e33fbb7512e919988db106c7e4120afd6c8d0b945d3238ae2a7d5f0af2c71122d57bfd8d56133f70ad00e78b65ea9ee7e84db

                                              • C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\180d439c36f3cf6ec5649e1360f67487\Microsoft.JScript.ni.dll

                                                Filesize

                                                2.7MB

                                                MD5

                                                a2ef1f6d5df4e7b6447b54190a3b6ccc

                                                SHA1

                                                cbeb2b07942b3d9b95d3a7263629bcbec6b25ce1

                                                SHA256

                                                2b14dbd9d9c8050100f813b1e51942520d49ab51ef8ffde16414ac8b35765dd4

                                                SHA512

                                                f089315b0435d8f0cfd8523698a36205cbc493cb2ea1c561d811e9141423df20640107ad3507abba44575b970dc010d380fee6e6f3880fc8f91f63f66e000f77

                                              • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\6c172340af3f46e7e45d3cea5ee80a56\System.Data.SqlXml.ni.dll

                                                Filesize

                                                3.0MB

                                                MD5

                                                942af167f631f760c83a8ada0592cb82

                                                SHA1

                                                73c08eec36472b200554465ee5d6e3f7792704ed

                                                SHA256

                                                c662e6d62258cfc15fb0fbb98fc3b428955ba2d7bbceced1e4f87a66d16b173b

                                                SHA512

                                                55944b185f4799fa81cd03d4131d6f24506d3b8329c7a0800aae486d9e75d2dcbbef2e564e4d86cfe7bc880a2bf6bac083ccb995429061666333dc56fef68418

                                              • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\6c172340af3f46e7e45d3cea5ee80a56\System.Data.SqlXml.ni.dll.aux

                                                Filesize

                                                708B

                                                MD5

                                                3c3231d300935c65976ed0ca2d93f346

                                                SHA1

                                                70611f15414423d2cb6db3d8bbb384e98df4996f

                                                SHA256

                                                96ae9bed2a9512ea7858cc3b28dc28d172cd1c3c15f60fa04ee20b8063a1b1a3

                                                SHA512

                                                28f2c7dd019085cd18995232f2a87ea45b834f08d1d4923b799917eceea6d3dfc8b1c1caf7c0a2fb215df79defd095e1d70eda12c2c75475a57e84225da9d666

                                              • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\88b596885c6a2aecfe43892d03c5ba6b\System.Deployment.ni.dll

                                                Filesize

                                                3.0MB

                                                MD5

                                                2ad389cde81c8ddc7056e7eba382c92d

                                                SHA1

                                                99eebd8f5e3471efd5e13555426c279eb1051a17

                                                SHA256

                                                de3a8589468a14dc7a61d19be614081d4b5000ae1604d81894f3399611e4e328

                                                SHA512

                                                692e35cf3f0c2351eca65f139975c8c621e60b9a7a88ab12f5d60517e6f3ead20a2b04b47c5f360090d05527e9435ba620776712474829110e67fae25619e7bd

                                              • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\0c073f42cf7c0b89bd4ceb4244060ceb\System.Numerics.ni.dll

                                                Filesize

                                                314KB

                                                MD5

                                                73699d2573263453632fe45cff1dc094

                                                SHA1

                                                b3df4e2af5e7520eca101c52e7145a85d29ee5df

                                                SHA256

                                                cc1326839110e27d2cbf5cf72d74e36ebe6346f65993353cf7c8ea5afd4be381

                                                SHA512

                                                489630de5b13fc1cc0ac6c93baa76b9a31da0fa48b9f53fe40d55606d3b5b344fb5bd10e549194a4187f90bb605c39b9d46ba34d93e9436862984b6688f5a71a

                                              • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\0c073f42cf7c0b89bd4ceb4244060ceb\System.Numerics.ni.dll.aux

                                                Filesize

                                                300B

                                                MD5

                                                905fbaf34d730796e231f38c60feffeb

                                                SHA1

                                                a8f995d3b27f6ea0feb485870832560025b50e4e

                                                SHA256

                                                b04b3113d61b1756e9b8087df88533276adaab7ece3d4e18cba1e956f662f21e

                                                SHA512

                                                4716d2ea8f71362bb5264a69abd252276fda352712ef89a7433c66366907a47b96ce3c50925a9036f9f378e5e67de2f94a2a74a4c99ca97930ef6b274c60f6f2

                                              • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\ab300698ff0e6328a779058c8a6abc9a\System.Runtime.Serialization.Formatters.Soap.ni.dll

                                                Filesize

                                                345KB

                                                MD5

                                                fa423347a2e17ce6ad208963bcccea75

                                                SHA1

                                                bfbe02326cbc38d16fcb7c18ae93cd5b19ef1bf4

                                                SHA256

                                                36182d6b01a0529c83f20732a1a62430d3f446bed2a8094b4a5b57423228973d

                                                SHA512

                                                3d99f29b8c16fe568d1f2771faad856446da626f7dc368944b4d315d1a6f603c900c70f44346febecc3f709871c3efa37afaf227ac10de81eb30ea0268f54cd0

                                              • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\42c7a19a453afb14fda2fe8479e4d8b2\System.Security.ni.dll

                                                Filesize

                                                986KB

                                                MD5

                                                898474cba76cf084b5d914c0f2f8f07c

                                                SHA1

                                                8a93edb2b46038c0e4b916f8d48c96abe0cfc241

                                                SHA256

                                                f2fd3ae74d836a4f971b4d8eccb109e27cd9e9f8d62ae8a4dd248828d4c936e0

                                                SHA512

                                                d1fae5172a4fed48fefc78954390ce356936a3bfb2331640355bc9c3659585b2f1aeda897a2c490586934682083522839b691b45fb2205c87c4cab926d5d5640

                                              • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\42c7a19a453afb14fda2fe8479e4d8b2\System.Security.ni.dll.aux

                                                Filesize

                                                912B

                                                MD5

                                                2919ee7ce3a32fb9281b48b99fb0b92c

                                                SHA1

                                                6aab45597d8a120a9373bac86fe3cbb19ff8e470

                                                SHA256

                                                d00cbd723a0870bc12e155e0edd51defcec623bb0c8fe0e927ea196da545e6a2

                                                SHA512

                                                b6fdbc82671af88a79e1ea6e0942a493e13a3c2527f3512079dd48b62ca704d988311ce33a944556766cea64d1b4be5460920de938c2e0ac6975e4ec55c714c1

                                              • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Web\debe458f6197408829bf76c18c262527\System.Web.ni.dll

                                                Filesize

                                                16.2MB

                                                MD5

                                                6ec78f886589d95ea7f788af3923deb5

                                                SHA1

                                                d5247883bfc4f7bf92cc1d3e062eccf89a31f3c1

                                                SHA256

                                                4e01f30dcb3ee4cde2ba0d9cebe4958c7ed16b55d549b29559989104c2e8ebba

                                                SHA512

                                                9a5375a435f1d11903a7964fe89c31df168ab96ab1c23835705b46fe5c162aebef2df7b2594caad97868dbb97015ee1c0b6241d687034267cdd2d1fad5e7bb8c

                                              • C:\Windows\assembly\temp\2MJKYDRLSC\System.Deployment.ni.dll.aux

                                                Filesize

                                                1KB

                                                MD5

                                                218a0ba6f4d67451c5de690e2d79a50b

                                                SHA1

                                                2d88b63c563de1335f76678a7736d16ad0107f77

                                                SHA256

                                                5b3d423230067b3cd4270224ff23c0f65c4f0309525f3f0e8a9ecd4b05f633f5

                                                SHA512

                                                98043423bbfa6d92ce2b1077639a53ebbbe4af7fb24553e22f34ae68cc5b49d79df7d3ae6a6035567978787bbf467f7ebedc55ff3c8add1c3a20f19cf2f5acf3

                                              • C:\Windows\assembly\temp\9TX1K5SGIV\System.Runtime.Serialization.Formatters.Soap.ni.dll.aux

                                                Filesize

                                                644B

                                                MD5

                                                659b7690365e7746edfe6e96c3f11d6d

                                                SHA1

                                                fdcd84bb30c5c8adeb6c9341dcba873ad3994c07

                                                SHA256

                                                95129a62658451e9a013e7f482bebbd2fd48c2925dca596ade2b5b9bcaa23309

                                                SHA512

                                                fc52c330aa042ab816e739f117e1fc0208ea8855ec6a9e19b8e3ab42b18af61794429ae85d1b8b9d902c06ae64897215e721c66674b64b31f7ca6c91034af985

                                              • C:\Windows\assembly\temp\QAZRKQAM8L\Microsoft.JScript.ni.dll.aux

                                                Filesize

                                                580B

                                                MD5

                                                b094143c78c988ef07a1bf541fccf4e6

                                                SHA1

                                                978ba20e486e74fba9cf306a7450240a96cc314c

                                                SHA256

                                                e6a53272d081895d24999b96ab02509ef5ac6a30a1ef901dad3f9e62252d8f80

                                                SHA512

                                                88eb0924df8c56a1e711b87f1a548b73aa18c90a197a3733c601e90793a4e74a0c771bd764e45111832196b2f81ebd90393c21053b3a93c7d85deee5eb536f5e

                                              • memory/568-449-0x000006443CC40000-0x000006443CEF8000-memory.dmp

                                                Filesize

                                                2.7MB

                                              • memory/1740-351-0x0000064443EC0000-0x0000064443F11000-memory.dmp

                                                Filesize

                                                324KB

                                              • memory/1808-408-0x0000064445320000-0x000006444561E000-memory.dmp

                                                Filesize

                                                3.0MB

                                              • memory/2108-333-0x0000064449A20000-0x0000064449B18000-memory.dmp

                                                Filesize

                                                992KB

                                              • memory/2608-102-0x0000000000BB0000-0x0000000000BB8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/2912-429-0x0000064449980000-0x00000644499D8000-memory.dmp

                                                Filesize

                                                352KB

                                              • memory/3152-216-0x000001E57DBE0000-0x000001E57DD02000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/3152-206-0x000001E57C210000-0x000001E57C232000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/3152-211-0x000001E57C280000-0x000001E57C2A0000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/3152-209-0x000001E57E0B0000-0x000001E57E57C000-memory.dmp

                                                Filesize

                                                4.8MB

                                              • memory/3152-213-0x000001E57C840000-0x000001E57C884000-memory.dmp

                                                Filesize

                                                272KB

                                              • memory/3152-207-0x000001E57C240000-0x000001E57C27A000-memory.dmp

                                                Filesize

                                                232KB

                                              • memory/3152-214-0x000001E57C420000-0x000001E57C43E000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/3152-205-0x000001E57C8C0000-0x000001E57C972000-memory.dmp

                                                Filesize

                                                712KB

                                              • memory/3152-201-0x000001E563AB0000-0x000001E563ABC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/3152-218-0x000001E57C890000-0x000001E57C8B0000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/3152-223-0x000001E563AC0000-0x000001E563AD0000-memory.dmp

                                                Filesize

                                                64KB

                                              • memory/3152-219-0x000001E57CBE0000-0x000001E57CC1C000-memory.dmp

                                                Filesize

                                                240KB

                                              • memory/3152-220-0x000001E57CBA0000-0x000001E57CBB2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/3152-101-0x000001E57C470000-0x000001E57C7F4000-memory.dmp

                                                Filesize

                                                3.5MB

                                              • memory/3152-215-0x000001E57C440000-0x000001E57C45A000-memory.dmp

                                                Filesize

                                                104KB

                                              • memory/3152-217-0x000001E57CB20000-0x000001E57CB9E000-memory.dmp

                                                Filesize

                                                504KB

                                              • memory/3152-210-0x000001E563BA0000-0x000001E563BB2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/3152-105-0x000001E57C2A0000-0x000001E57C35A000-memory.dmp

                                                Filesize

                                                744KB

                                              • memory/3152-192-0x000001E57CD30000-0x000001E57D258000-memory.dmp

                                                Filesize

                                                5.2MB

                                              • memory/3152-194-0x000001E563B20000-0x000001E563B9A000-memory.dmp

                                                Filesize

                                                488KB

                                              • memory/3152-203-0x000001E57C990000-0x000001E57CB18000-memory.dmp

                                                Filesize

                                                1.5MB

                                              • memory/3152-199-0x000001E57C360000-0x000001E57C412000-memory.dmp

                                                Filesize

                                                712KB

                                              • memory/3152-208-0x000001E563AE0000-0x000001E563AFC000-memory.dmp

                                                Filesize

                                                112KB

                                              • memory/3152-196-0x000001E563AA0000-0x000001E563AAC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/3152-197-0x000001E564030000-0x000001E56407A000-memory.dmp

                                                Filesize

                                                296KB

                                              • memory/3152-212-0x000001E57C800000-0x000001E57C832000-memory.dmp

                                                Filesize

                                                200KB

                                              • memory/3152-204-0x000001E57C1E0000-0x000001E57C202000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/3152-202-0x000001E564080000-0x000001E5640D0000-memory.dmp

                                                Filesize

                                                320KB

                                              • memory/3284-620-0x0000064488000000-0x000006448802B000-memory.dmp

                                                Filesize

                                                172KB

                                              • memory/4464-619-0x000002C4E4170000-0x000002C4E4188000-memory.dmp

                                                Filesize

                                                96KB

                                              • memory/4468-579-0x00000644C00C0000-0x00000644C10EA000-memory.dmp

                                                Filesize

                                                16.2MB

                                              • memory/4468-561-0x000001DA5A9D0000-0x000001DA5A9F6000-memory.dmp

                                                Filesize

                                                152KB

                                              • memory/4720-310-0x00000644451A0000-0x00000644454A4000-memory.dmp

                                                Filesize

                                                3.0MB