Analysis

  • max time kernel
    574s
  • max time network
    577s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2025 10:01

General

  • Target

    FiddlerSetup.5.0.20245.10105-latest.exe

  • Size

    4.4MB

  • MD5

    c1980b018489df28be8809eb32519001

  • SHA1

    e860439703d7b6665af4507b20bbef2bbb7b73f4

  • SHA256

    588024037b1e5929b1f2a741fff52a207bcab17f0650ec7cb0cd3cb78051998d

  • SHA512

    f70d419e869e56700a9e23350a9779f5dd56bb78adb9a1b0d5039287a24f20004db20f842294d234d4717feaa3184a5e6d90f0ee3666208bad2ea518d37b0a35

  • SSDEEP

    98304:qMgxyUnSAaB1eXq8yOkLiGXv72Qomw6pvtFIAwdaRdA:qMoWvePjqHv72Qo96pvtF5wH

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 27 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 35 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FiddlerSetup.5.0.20245.10105-latest.exe
    "C:\Users\Admin\AppData\Local\Temp\FiddlerSetup.5.0.20245.10105-latest.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Users\Admin\AppData\Local\Temp\nsiA79B.tmp\FiddlerSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\nsiA79B.tmp\FiddlerSetup.exe" /D=
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name="FiddlerProxy"
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:4584
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="FiddlerProxy" program="C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe" action=allow profile=any dir=in edge=deferuser protocol=tcp description="Permit inbound connections to Fiddler"
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:1172
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe"
        3⤵
          PID:468
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 0 -NGENProcess 1bc -Pipe 1d0 -Comment "NGen Worker Process"
            4⤵
            • Loads dropped DLL
            PID:3264
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 0 -NGENProcess 258 -Pipe 264 -Comment "NGen Worker Process"
            4⤵
            • Loads dropped DLL
            PID:4788
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 0 -NGENProcess 27c -Pipe 284 -Comment "NGen Worker Process"
            4⤵
            • Loads dropped DLL
            • Drops file in Windows directory
            PID:3940
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 0 -NGENProcess 2a8 -Pipe 280 -Comment "NGen Worker Process"
            4⤵
            • Loads dropped DLL
            • Drops file in Windows directory
            PID:1456
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 0 -NGENProcess 2bc -Pipe 2c4 -Comment "NGen Worker Process"
            4⤵
            • Loads dropped DLL
            PID:820
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 0 -NGENProcess 288 -Pipe 274 -Comment "NGen Worker Process"
            4⤵
            • Loads dropped DLL
            • Drops file in Windows directory
            PID:3288
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 0 -NGENProcess 2b4 -Pipe 2dc -Comment "NGen Worker Process"
            4⤵
            • Loads dropped DLL
            • Drops file in Windows directory
            PID:3596
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 0 -NGENProcess 290 -Pipe 2c8 -Comment "NGen Worker Process"
            4⤵
            • Loads dropped DLL
            • Drops file in Windows directory
            PID:2408
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 0 -NGENProcess 274 -Pipe 2e0 -Comment "NGen Worker Process"
            4⤵
            • Loads dropped DLL
            • Drops file in Windows directory
            PID:5264
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 0 -NGENProcess 2cc -Pipe 2c0 -Comment "NGen Worker Process"
            4⤵
            • Drops file in Windows directory
            PID:6000
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 0 -NGENProcess 2fc -Pipe 2e4 -Comment "NGen Worker Process"
            4⤵
            • Drops file in Windows directory
            PID:6036
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ec -InterruptEvent 0 -NGENProcess 2e8 -Pipe 2f0 -Comment "NGen Worker Process"
            4⤵
            • Drops file in Windows directory
            PID:6076
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 300 -InterruptEvent 0 -NGENProcess 2e8 -Pipe 2d0 -Comment "NGen Worker Process"
            4⤵
            • Drops file in Windows directory
            PID:6112
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 0 -NGENProcess 320 -Pipe 2d0 -Comment "NGen Worker Process"
            4⤵
            • Drops file in Windows directory
            PID:4084
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\EnableLoopback.exe"
          3⤵
            PID:1132
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 0 -NGENProcess 1bc -Pipe 1cc -Comment "NGen Worker Process"
              4⤵
                PID:4940
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 0 -NGENProcess 254 -Pipe 264 -Comment "NGen Worker Process"
                4⤵
                • Loads dropped DLL
                • Drops file in Windows directory
                PID:2376
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 0 -NGENProcess 278 -Pipe 1d0 -Comment "NGen Worker Process"
                4⤵
                • Loads dropped DLL
                • Drops file in Windows directory
                PID:4488
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 0 -NGENProcess 28c -Pipe 284 -Comment "NGen Worker Process"
                4⤵
                • Loads dropped DLL
                • Drops file in Windows directory
                PID:2840
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 0 -NGENProcess 270 -Pipe 280 -Comment "NGen Worker Process"
                4⤵
                • Loads dropped DLL
                • Drops file in Windows directory
                PID:1540
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b4 -InterruptEvent 0 -NGENProcess 278 -Pipe 298 -Comment "NGen Worker Process"
                4⤵
                • Loads dropped DLL
                • Drops file in Windows directory
                PID:2228
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 0 -NGENProcess 2ac -Pipe 254 -Comment "NGen Worker Process"
                4⤵
                • Loads dropped DLL
                • Drops file in Windows directory
                PID:3464
            • C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper
              "C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper" /a "C:\Users\Admin\AppData\Local\Programs\Fiddler"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:740
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://fiddler2.com/r/?Fiddler2FirstRun
              3⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:5012
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffa043646f8,0x7ffa04364708,0x7ffa04364718
                4⤵
                  PID:4544
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1948 /prefetch:2
                  4⤵
                    PID:1720
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3704
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:8
                    4⤵
                      PID:4324
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                      4⤵
                        PID:1628
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                        4⤵
                          PID:4596
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:1
                          4⤵
                            PID:2932
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:1
                            4⤵
                              PID:3048
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:1
                              4⤵
                                PID:4468
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6016 /prefetch:1
                                4⤵
                                  PID:348
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                                  4⤵
                                    PID:5368
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                    4⤵
                                      PID:5376
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6340 /prefetch:8
                                      4⤵
                                        PID:5520
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6340 /prefetch:8
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5788
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,13912580138042930785,6999531148860576956,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:512
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4548
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4584

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      34d2c4f40f47672ecdf6f66fea242f4a

                                      SHA1

                                      4bcad62542aeb44cae38a907d8b5a8604115ada2

                                      SHA256

                                      b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33

                                      SHA512

                                      50fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      8749e21d9d0a17dac32d5aa2027f7a75

                                      SHA1

                                      a5d555f8b035c7938a4a864e89218c0402ab7cde

                                      SHA256

                                      915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304

                                      SHA512

                                      c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      408B

                                      MD5

                                      9613534520266cb867059de9db0514f6

                                      SHA1

                                      f0048c758eac010203eeadb7f9d04416382d2e25

                                      SHA256

                                      58e7df09cfabc99bef5d69cd7d376b68c6acadb77ef5be20d3c68273aee23086

                                      SHA512

                                      86cd866db61fc587d9ddeb7c4fe6de99fd05cd98c2a7bddd9b6961645e39b744b9ff9a227a5a942ba8fe8545458096ee81c0f89dd18999cbce5a89a22e5d8995

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                      Filesize

                                      1KB

                                      MD5

                                      6c4a03b647e40d09f2239ea8bac12f53

                                      SHA1

                                      9e58c9d4896f5fc50421a423a1f9a084cac45dbd

                                      SHA256

                                      80f38c69505f232b962d9ec5b7798c8ba7e534ceee4bdd1fb14d8ec4ea96a1e3

                                      SHA512

                                      b932c739209240449607dac7abb86642bf7bcbec9b6b18acfc498368bf7937a29d1752746bccf493227cd41ef60f6299690cef14c5cf871a799703f5dba7d4ff

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      36bb912acac9134620a8a6263cb818d4

                                      SHA1

                                      4ad6ceb815d75db0753e5497d72694db585660c5

                                      SHA256

                                      b2ceca3b959ac38942f19cde621729e6270c9aa795c241e7eb7060796399ea9b

                                      SHA512

                                      13dea33eedf316dced2ea58558da3c95fd80e20f2f8e46387e752311c7c1c20b0009f7117e2065a2810a0d843e3701b306ff48d4abf309dcd60e5e4f018013c2

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      16b595f80ecaae93444de6fb196d3216

                                      SHA1

                                      02c8a8cb02255c279097a64793534948480061df

                                      SHA256

                                      be0828da6436a6360e1b3f57336190415b1af245a359f9d9847e64bb0d570d19

                                      SHA512

                                      216503ed36e0d42b2e78edad5b7e8b2b7ffa61ea97c7603e3b8d9050229ad8cbe7526509ca9cfe51bd58ff16fb42aa382fdad29515c13c893d93ab78b130bb4e

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      42ea3a066843f9d5ebd29f7fd4c8bca7

                                      SHA1

                                      41fdb644bd8da62ef804ad37d5a02636bb7b32fa

                                      SHA256

                                      2c53fb79bfc8fed90f528fd067c959f00e487a661177e014f759b3f389160296

                                      SHA512

                                      adca125885db080e789c33d20cc0159ddd8d3b0b2ca00e86b2081d90579bcf098c2e2bf32e86058a020e3383083442ebe1955a6d0ac51ccac5e4fd5d5ab8633c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                      Filesize

                                      72B

                                      MD5

                                      3d55bff0500edf92b1b324ab57628b03

                                      SHA1

                                      4f3e4569a12c202e7ebb48a2188c606171a36a7f

                                      SHA256

                                      5cfb7ac3b3074b1063b841602dcbd8b8751a7df184908d51fbc2c4a4cde83bb4

                                      SHA512

                                      920f5b1be0c115e5ff5b3538da2c37120be54d642a0482c469be377b783f41ab3539c38d14975d8a472feaed8d14cde56ba76ff3993b3959c0ebe037437d424d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe586d8a.TMP

                                      Filesize

                                      48B

                                      MD5

                                      c2b3c3e9e95f2778fcb2c6843b748ee9

                                      SHA1

                                      4f05ac25beb7a4b0bdffebda8ece089f92fd8760

                                      SHA256

                                      c83a1fdeacc77db50e4ba361838c3f10bcec2326148484a9828702c61350978d

                                      SHA512

                                      d8fbe1dcfc5169403f9a7ea1cad0d96342d045cf06c1300fa731fb92bd09301ad4f1c14343858feb5d00fa2ae8b0dcd5b5c8a7aa5d148f60284eee7c76de8a30

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      10KB

                                      MD5

                                      f5f7b2f012c27acd44dd505283334948

                                      SHA1

                                      c714f4d33bc627679e6c0f78be43d2bb01a23916

                                      SHA256

                                      75664be17a96a8da09a1641b2a9e0874fc012060db57f040d539afb5a01760d0

                                      SHA512

                                      ad47f1bd827f04e9c495ff6143d6ef641d9448c2efe9193606a5edc4b9c8ee4644ffc7d679f3ca7e70da02fae4da74e85eb8707683c2fff97bdb5131705014fd

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\Analytics.dll

                                      Filesize

                                      32KB

                                      MD5

                                      1c2bd080b0e972a3ee1579895ea17b42

                                      SHA1

                                      a09454bc976b4af549a6347618f846d4c93b769b

                                      SHA256

                                      166e1a6cf86b254525a03d1510fe76da574f977c012064df39dd6f4af72a4b29

                                      SHA512

                                      946e56d543a6d00674d8fa17ecd9589cba3211cfa52c978e0c9dab0fa45cdfc7787245d14308f5692bd99d621c0caca3c546259fcfa725fff9171b144514b6e0

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\DotNetZip.dll

                                      Filesize

                                      461KB

                                      MD5

                                      a999d7f3807564cc816c16f862a60bbe

                                      SHA1

                                      1ee724daaf70c6b0083bf589674b6f6d8427544f

                                      SHA256

                                      8e9c0362e9bfb3c49af59e1b4d376d3e85b13aed0fbc3f5c0e1ebc99c07345f3

                                      SHA512

                                      6f1f73314d86ae324cc7f55d8e6352e90d4a47f0200671f7069daa98592daaceea34cf89b47defbecdda7d3b3e4682de70e80a5275567b82aa81b002958e4414

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\EnableLoopback.exe

                                      Filesize

                                      82KB

                                      MD5

                                      81564947d42846910eec2d08310e0d25

                                      SHA1

                                      b7a167dcd3afb29c8a0e18c943d634e3fc58a44c

                                      SHA256

                                      543f16b73f7d40177585332f433ce76dddc1526e12bcd62cb73edd11eb002341

                                      SHA512

                                      8f06409517697b022787bc9e2ed7e73100018422177aa3f63ecb406c3bdb6b021624f909a16fca0430002bfa7d35a461b38750c79c0273a154f63316b4e13037

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe

                                      Filesize

                                      3.5MB

                                      MD5

                                      87bc17f56e744e74408e6ae8bb28b724

                                      SHA1

                                      3aa572388083ff00a95405d34d1189c99c7ff5be

                                      SHA256

                                      ffb24fc36ade87988f9908e848d0333ce7ffb2b4e4d0ffb43f6556246069d057

                                      SHA512

                                      cbeee155c97b87a22b92b808f86fee25c18db51ab43a36b657d532d2d47d3a7db2f4507a699b72af904bf6d5ed851d1ae1fcfb4833a57096e6c7787211c0f35d

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe.config

                                      Filesize

                                      261B

                                      MD5

                                      c2edc7b631abce6db98b978995561e57

                                      SHA1

                                      5b1e7a3548763cb6c30145065cfa4b85ed68eb31

                                      SHA256

                                      e59afc2818ad61c1338197a112c936a811c5341614f4ad9ad33d35c8356c0b14

                                      SHA512

                                      5bef4b5487ecb4226544ef0f68d17309cf64bfe52d5c64732480a10f94259b69d2646e4c1b22aa5c80143a4057ee17b06239ec131d5fe0af6c4ab30e351faba2

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\GA.Analytics.Monitor.dll

                                      Filesize

                                      52KB

                                      MD5

                                      6f9e5c4b5662c7f8d1159edcba6e7429

                                      SHA1

                                      c7630476a50a953dab490931b99d2a5eca96f9f6

                                      SHA256

                                      e3261a13953f4bedec65957b58074c71d2e1b9926529d48c77cfb1e70ec68790

                                      SHA512

                                      78fd28a0b19a3dae1d0ae151ce09a42f7542de816222105d4dafe1c0932586b799b835e611ce39a9c9424e60786fbd2949cabac3f006d611078e85b345e148c8

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\Newtonsoft.Json.dll

                                      Filesize

                                      695KB

                                      MD5

                                      195ffb7167db3219b217c4fd439eedd6

                                      SHA1

                                      1e76e6099570ede620b76ed47cf8d03a936d49f8

                                      SHA256

                                      e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

                                      SHA512

                                      56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\ScriptEditor\QWhale.Common.dll

                                      Filesize

                                      192KB

                                      MD5

                                      ac80e3ca5ec3ed77ef7f1a5648fd605a

                                      SHA1

                                      593077c0d921df0819d48b627d4a140967a6b9e0

                                      SHA256

                                      93b0f5d3a2a8a82da1368309c91286ee545b9ed9dc57ad1b31c229e2c11c00b5

                                      SHA512

                                      3ecc0fe3107370cb5ef5003b5317e4ea0d78bd122d662525ec4912dc30b8a1849c4fa2bbb76e6552b571f156d616456724aee6cd9495ae60a7cb4aaa6cf22159

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\ScriptEditor\QWhale.Editor.dll

                                      Filesize

                                      816KB

                                      MD5

                                      eaa268802c633f27fcfc90fd0f986e10

                                      SHA1

                                      21f3a19d6958bcfe9209df40c4fd8e7c4ce7a76f

                                      SHA256

                                      fe26c7e4723bf81124cdcfd5211b70f5e348250ae74b6c0abc326f1084ec3d54

                                      SHA512

                                      c0d6559fc482350c4ed5c5a9a0c0c58eec0a1371f5a254c20ae85521f5cec4c917596bc2ec538c665c3aa8e7ee7b2d3d322b3601d69b605914280ff38315bb47

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\ScriptEditor\QWhale.Syntax.dll

                                      Filesize

                                      228KB

                                      MD5

                                      3be64186e6e8ad19dc3559ee3c307070

                                      SHA1

                                      2f9e70e04189f6c736a3b9d0642f46208c60380a

                                      SHA256

                                      79a2c829de00e56d75eeb81cd97b04eae96bc41d6a2dbdc0ca4e7e0b454b1b7c

                                      SHA512

                                      7d0e657b3a1c23d13d1a7e7d1b95b4d9280cb08a0aca641feb9a89e6b8f0c8760499d63e240fe9c62022790a4822bf4fe2c9d9b19b12bd7f0451454be471ff78

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper

                                      Filesize

                                      18KB

                                      MD5

                                      b1827fca38a5d49fb706a4a7eee4a778

                                      SHA1

                                      95e342f3b6ee3ebc34f98bbb14ca042bca3d779f

                                      SHA256

                                      77523d1504ab2c0a4cde6fcc2c8223ca1172841e2fd9d59d18e5fc132e808ae2

                                      SHA512

                                      41be41372fe3c12dd97f504ebabb70ce899473c0c502ff7bfeaddc748b223c4a78625b6481dbab9cb54c10615e62b8b2dbe9a9c08eb2f69c54ebf5933efbeb1b

                                    • C:\Users\Admin\AppData\Local\Programs\Fiddler\Telerik.NetworkConnections.dll

                                      Filesize

                                      34KB

                                      MD5

                                      798d6938ceab9271cdc532c0943e19dc

                                      SHA1

                                      5f86b4cd45d2f1ffae1153683ce50bc1fb0cd2e3

                                      SHA256

                                      fb90b6e76fdc617ec4ebf3544da668b1f6b06c1debdba369641c3950cab73dd2

                                      SHA512

                                      644fde362f032e6e479750696f62e535f3e712540840c4ca27e10bdfb79b2e5277c82a6d8f55f678e223e45f883776e7f39264c234bc6062fc1865af088c0c31

                                    • C:\Users\Admin\AppData\Local\Temp\nsiA79B.tmp\FiddlerSetup.exe

                                      Filesize

                                      4.4MB

                                      MD5

                                      c2a0eb6f104eacec3f39581451ee208f

                                      SHA1

                                      9ae7d02aeb640fbd090dfc01885b98dd5dd0b6cc

                                      SHA256

                                      1f926cc353301e547e76c6d2eff23fcbe85495ba0292174cc6344fac26457af8

                                      SHA512

                                      8b062e4f0af1dce3a12b5776646fe8c235f30de6772f579da1a6ab2bb559ed69b3bd32af95eee248c48008ddcbd40a7e49eae722a44bc9b49dd13fe38113a3ca

                                    • C:\Users\Admin\AppData\Local\Temp\nsjDCD5.tmp\System.dll

                                      Filesize

                                      12KB

                                      MD5

                                      192639861e3dc2dc5c08bb8f8c7260d5

                                      SHA1

                                      58d30e460609e22fa0098bc27d928b689ef9af78

                                      SHA256

                                      23d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6

                                      SHA512

                                      6e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\EnableLoopback\59301724925cee80b0409b0c7e65aad8\EnableLoopback.ni.exe

                                      Filesize

                                      160KB

                                      MD5

                                      cc709e3e9e13b9ce4db0f56c85e0ac89

                                      SHA1

                                      061131c1a6ece34afbec4945f50c054d9d5ee95a

                                      SHA256

                                      010e768a05ce3fcc09814918e1a5099f644fc562fe3c87f069114fa8a54e1e26

                                      SHA512

                                      0a59caf920753cc09543d3b097571cbb5faefa3c6b5c6085dcf61ef44b182a195776a349aee39714555090fb84b33b5a407e9880b5da62a59f2dc70ba3b056ab

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\3b5383dd37da6f390d4d4ad42fcb5b32\Microsoft.JScript.ni.dll

                                      Filesize

                                      2.7MB

                                      MD5

                                      89bedf9727f90a9f8e15826df509d7b9

                                      SHA1

                                      f0c590abc08815c38aa522afee4438d69a78c490

                                      SHA256

                                      224851ed49ed39bd526910bd252a6f53cc32c0067d80066a30f84329500ba929

                                      SHA512

                                      4d300c96062d5853e644675059afb4687246a610d5c86cfe1aa7380e4d69da255e743009339d59b4d00e79991cd8251330a99064447cde28f08821c3dbe448b9

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\3b5383dd37da6f390d4d4ad42fcb5b32\Microsoft.JScript.ni.dll.aux

                                      Filesize

                                      580B

                                      MD5

                                      15d9528aaa8f3ef914a4ae5662f138eb

                                      SHA1

                                      944e083df6082e372e81a5dfa7979f4d5e519ed3

                                      SHA256

                                      5bcc2ba91c42bb47333af2d30a23d9009475e8710e06f82492e377aa6fe29d4e

                                      SHA512

                                      fc22d60f9dc0feadae1a6ee296129abab2d6dd963df35416d6b9d36d00d22f4b2e7dfc2f111cec5d28c8625fec75b68f68ed4ab3fffb86a1c94b8f322a65049c

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\22b31f1b9eca85580b198424dd16a98a\System.Data.SqlXml.ni.dll

                                      Filesize

                                      3.0MB

                                      MD5

                                      b0bd1b2c367441f420d9cc270cf7fab6

                                      SHA1

                                      bdd65767f9c8047125a86b66b5678d8d72a76911

                                      SHA256

                                      447bfc33e8f3bc3d661200891933fed1bb28c402d1063e6838f55096ec9833aa

                                      SHA512

                                      551becf8035964921fca26458e46cd32fadf1703e66724df5cc868447bb0b0c181f87eba1c3df1bece2a9a127aea78bcc2f00ad38ecd05d438119cd1a9ce8324

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\22b31f1b9eca85580b198424dd16a98a\System.Data.SqlXml.ni.dll.aux

                                      Filesize

                                      708B

                                      MD5

                                      688ac15ac387cbac93d705be85b08492

                                      SHA1

                                      a4fabce08bbe0fee991a8a1a8e8e62230f360ff2

                                      SHA256

                                      ce64b26c005cfc1bcf6ac0153f1dbcae07f25934eab3363ff05a72a754992470

                                      SHA512

                                      a756ea603d86a66b67163e3aa5d2325174a2748caf6b0eaa9f0600d42c297daa35aa5bfaf4962a1dedbae9437308d19571818cbd3e1542d7a7a26a4d20796074

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\18271de25c06b49b2aaa391461de2df6\System.Deployment.ni.dll

                                      Filesize

                                      3.0MB

                                      MD5

                                      3385fdacfda1fc77da651550a705936d

                                      SHA1

                                      207023bf3b3ff2c93e9368ba018d32bb11e47a8a

                                      SHA256

                                      44a217d721c0fb7de3f52123ace1eeaf62f48f40f55bd816bb32c422d0939eec

                                      SHA512

                                      bb8f38dc08b1983a5b5b1b6dac069364cec4f3a9a88fcf277cfdefac376a8c6207078938f064aacef1032f9a15cf9d21174aef4b94a89513fd65a2cfaaab5174

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\18271de25c06b49b2aaa391461de2df6\System.Deployment.ni.dll.aux

                                      Filesize

                                      1KB

                                      MD5

                                      b019b58a1fc23042c21fa5518b2c18d5

                                      SHA1

                                      a594de6ae6ef0a22c44a5cfacb8e35891f5e557b

                                      SHA256

                                      2014e4b8b8183db7940c5dbb1e27fbe3a3993d13b90c04f6286dbe17174e1a1e

                                      SHA512

                                      26f9e8ace5821ae91f8a72ad0df19b9dc45f2b6028421f0fbaa7e8de8c65651792bc75d475d8098dde8150440ce14201aa418c91b1c4ad172286f93716d23837

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Ente96d83b35#\a4659c51384187894a071aa2b9d900e7\System.EnterpriseServices.ni.dll

                                      Filesize

                                      993KB

                                      MD5

                                      f9746e198135ad1434e8a4d7a61011d7

                                      SHA1

                                      380246326d619f4ab314dd5166630909633b6e71

                                      SHA256

                                      be1475efa60535392e503a89eee5f1f4eea59f9ea577505e81bbee89e7d05d77

                                      SHA512

                                      ba91cb2ddfc0f416444761e74580633a86453a7814d3b3c2dd81d61e4b2d24a8dee916a9870bc297aa4a3be7e03ccd3d3570908afc724548ac01314e7e5a5cea

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\ba90284a07d8bc0ce7e6273afa79210f\System.Numerics.ni.dll

                                      Filesize

                                      314KB

                                      MD5

                                      50b28be2b84f9dd1258a346525f8c2e5

                                      SHA1

                                      203abebaa5c22c9f6ac099d020711669e6655ed8

                                      SHA256

                                      6c51e5a928f227bb64a7eb9e48089bca5e9bbef0d0329b971ebbf918335ee1ac

                                      SHA512

                                      d5336827cdb202ab51583c32a45960ae43c56499dbe149ec0edb907f8f33e12800c7aa187a52a3c93e3f2ebcb677bed4e7e829e1df3fee05fe3fdc21948f571d

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\ba90284a07d8bc0ce7e6273afa79210f\System.Numerics.ni.dll.aux

                                      Filesize

                                      300B

                                      MD5

                                      5052a26ae1334e99f9c993f0ac477f5b

                                      SHA1

                                      941e82d2397f79faf7707569927bb3dbea9ea34c

                                      SHA256

                                      ec432d36bb95dcdb1876836b09ba1829c03a83c9b53afbb195c6fa0d7d91375f

                                      SHA512

                                      eb5dce71049b099c5764fe449f529b5813aab3d86150331ae384c08973f0487f9a25e1f11498203baa0a093dc2961f6bb0f5d03a86ff9c39f050524c9d32ede2

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt19c51595#\6f69c2900b13ef16144a4dd218db8baf\System.Runtime.Caching.ni.dll

                                      Filesize

                                      298KB

                                      MD5

                                      c883a838ed84b26639cfc3ca2127c2cf

                                      SHA1

                                      34c823cd7bc3142750166092c2ca09b70f404680

                                      SHA256

                                      3668b7461749367ef7338e6765611576b059f662a3dcd105750ff573d2483a7c

                                      SHA512

                                      d16f65fc48534b10c7c0481f7e7588db3a56b9504f7102629a20cba117277efecf547758533501008684d2f9f8a92469517435e400a10cf2db347a317c2459dc

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\f85535a7092741215f67fdedf2846499\System.Runtime.Serialization.Formatters.Soap.ni.dll

                                      Filesize

                                      345KB

                                      MD5

                                      35738b026183e92c1f7a6344cfa189fd

                                      SHA1

                                      ccc1510ef4a88a010087321b8af89f0c0c29b6d8

                                      SHA256

                                      4075d88d2ba1cff2a8ab9be66176045628d24cae370428e0128f8af3a77639fb

                                      SHA512

                                      ab7100c26f60ae30a84ba3de31ca96c530e86e052ffc997fd7fd3144e2049fc0d188a3d075a123b6f728dc882beee3d6a35a086d19d7dad4d385e101382fc436

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\f85535a7092741215f67fdedf2846499\System.Runtime.Serialization.Formatters.Soap.ni.dll.aux

                                      Filesize

                                      644B

                                      MD5

                                      caba9e7248016ec410e8346b3cf4f51b

                                      SHA1

                                      f9e23982f25f1977b0f668090c92cedc783efc89

                                      SHA256

                                      638feb99f77dec41e6acd96a76d0b48bbd710a3c25df09d20e226730517c5149

                                      SHA512

                                      4577677bd631c76d33521a45de97f4d3e51badb6f859525f91f93abf8bdc86de9b1e27736636aaa5d1bbe677cc98b6d3aac93f873aaf6621fcf186c1274691e4

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\7355af105ad86679d6c9070a9b4dc0c3\System.Security.ni.dll

                                      Filesize

                                      986KB

                                      MD5

                                      e4b53e736786edcfbfc70f87c5ef4aad

                                      SHA1

                                      62cdd43c2d1f8ae9b28c484344e3fb7135a4e4d5

                                      SHA256

                                      9ac6d5445caaacae6813243c787e8d67c974988acd1a4a5f564503fd36e91e46

                                      SHA512

                                      42a3b1cc0b805674f48a8d7891ab5ecae33d5a2205059317ca5441e7de52f26eabb32e79a3040d7aa0e0333b19f80d93d25e1faa1dfe5cfb0ea39efba5767fde

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\7355af105ad86679d6c9070a9b4dc0c3\System.Security.ni.dll.aux

                                      Filesize

                                      912B

                                      MD5

                                      255a843ca54e88fd16d2befcc1bafb7a

                                      SHA1

                                      aee7882de50a5cea1e4c2c2ddfaa4476f20a9be9

                                      SHA256

                                      8cd849585fe99e63f28b49f1dae2d1b47a406268dcc5a161e58331a6a3cba3ed

                                      SHA512

                                      666866c0d25d61dc04341cf95eb61969698cfafce232097e60cb0537ea2a35635e1e4986036e413fb51927187183aa2e64ecac7fbc26bac46998c0bd84f69e45

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Web.82d5542b#\3248866fdc0058e6a1a5d64c5019ee84\System.Web.RegularExpressions.ni.dll

                                      Filesize

                                      302KB

                                      MD5

                                      150c4c418ddecce4978dea59c2ae5acc

                                      SHA1

                                      e1a32875edc6afbfc0fa4d086ab50fb42578c859

                                      SHA256

                                      3322cf01cbea15ba9e327b4d50914539397f1ace4689097a8943d53667297faa

                                      SHA512

                                      421e30e85c587b93c20b9a9a971eb14a68594d1e423cb93863c173320480b73e64437451e30c67690bbac7fade23a53549d7c2326ee057d1ef15b3164828b99d

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Web.82d5542b#\3248866fdc0058e6a1a5d64c5019ee84\System.Web.RegularExpressions.ni.dll.aux

                                      Filesize

                                      432B

                                      MD5

                                      0163bd5998058fea299e529dee5d52cc

                                      SHA1

                                      64031869381527e7bb5bccc65540d8780c0d34fe

                                      SHA256

                                      28db045c5d70d2ad4097af83e6361711438441c0ed6b0efcacf26f9a9c05d792

                                      SHA512

                                      440b7ab5a2cad658599e0e8df226ccf3ceb295b77d68627e3c2611a967ef2102ff22fa97379f51becf0e490b5a9a6ef50d218c9d7590dc38f2bfaabb5f673ab8

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Web\44d302d3062a00a6bd5a39f743bdb4ef\System.Web.ni.dll

                                      Filesize

                                      16.2MB

                                      MD5

                                      b5840712456c7cb4de53695522e2a41c

                                      SHA1

                                      c8fa753ff825f929d5e78d6f6059fc6806951a69

                                      SHA256

                                      3cd39a70525ab32c60ed04b3791d692106afc322f399561cc7bc5b5a8e8d2a64

                                      SHA512

                                      02220870c1c06a15352f7cc75deea2645a58d93ec40f3a465cc0373d9aa98746f8739eb9120ddf8b5a3acafc6db617d3c77c7825eb7a11abab81e1fa466dcd1e

                                    • C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Web\44d302d3062a00a6bd5a39f743bdb4ef\System.Web.ni.dll.aux

                                      Filesize

                                      3KB

                                      MD5

                                      63e9b3188a82677302a3719048abbf2a

                                      SHA1

                                      83e5e36719513fa0f37877752b42b98f67138edb

                                      SHA256

                                      a5c799cde2f9ca15018f56fc05cfca9717055a71015acf9c29248c2001f678e1

                                      SHA512

                                      c951d3b79f13d5853f600652a219831173019e9e1f56096251a60f9801d77afa0cedfef9b77827a2e55d58ff81c915f3754225ebe9f0cfdcc4537372df638269

                                    • memory/740-106-0x0000000000F80000-0x0000000000F88000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/1456-427-0x000002C4DC6F0000-0x000002C4DC716000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/1456-448-0x000002C4E2DA0000-0x000002C4E3DC9000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/1540-230-0x0000064443EC0000-0x0000064443F11000-memory.dmp

                                      Filesize

                                      324KB

                                    • memory/2228-269-0x0000064445320000-0x000006444561E000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/2376-200-0x0000064488000000-0x000006448802B000-memory.dmp

                                      Filesize

                                      172KB

                                    • memory/2840-215-0x0000064449A20000-0x0000064449B18000-memory.dmp

                                      Filesize

                                      992KB

                                    • memory/3264-353-0x000002C07FE60000-0x000002C07FE80000-memory.dmp

                                      Filesize

                                      128KB

                                    • memory/3264-351-0x000002C0804C0000-0x000002C0805E2000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3264-345-0x000002C07FB60000-0x000002C07FB72000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/3264-346-0x000002C07FBE0000-0x000002C07FC00000-memory.dmp

                                      Filesize

                                      128KB

                                    • memory/3264-348-0x000002C07FEB0000-0x000002C07FEF4000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/3264-349-0x000002C07FC00000-0x000002C07FC1E000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/3264-328-0x000002C07F2A0000-0x000002C07F2AC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/3264-350-0x000002C07FC20000-0x000002C07FC3A000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/3264-324-0x000002C07FB90000-0x000002C07FBDA000-memory.dmp

                                      Filesize

                                      296KB

                                    • memory/3264-323-0x000002C07F290000-0x000002C07F29C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/3264-354-0x000002C080020000-0x000002C08005C000-memory.dmp

                                      Filesize

                                      240KB

                                    • memory/3264-321-0x000002C07FAE0000-0x000002C07FB5A000-memory.dmp

                                      Filesize

                                      488KB

                                    • memory/3264-319-0x000002C019A40000-0x000002C019F68000-memory.dmp

                                      Filesize

                                      5.2MB

                                    • memory/3264-316-0x000002C080130000-0x000002C0804B4000-memory.dmp

                                      Filesize

                                      3.5MB

                                    • memory/3264-355-0x000002C07FE80000-0x000002C07FE92000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/3264-357-0x000002C07F2B0000-0x000002C07F2C0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/3264-352-0x000002C019590000-0x000002C01960E000-memory.dmp

                                      Filesize

                                      504KB

                                    • memory/3264-344-0x000002C080990000-0x000002C080E5C000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/3264-347-0x000002C07FC40000-0x000002C07FC72000-memory.dmp

                                      Filesize

                                      200KB

                                    • memory/3264-343-0x000002C07F2D0000-0x000002C07F2EC000-memory.dmp

                                      Filesize

                                      112KB

                                    • memory/3264-342-0x000002C019550000-0x000002C01958A000-memory.dmp

                                      Filesize

                                      232KB

                                    • memory/3264-318-0x000002C07FDA0000-0x000002C07FE5A000-memory.dmp

                                      Filesize

                                      744KB

                                    • memory/3264-326-0x000002C07FF20000-0x000002C07FFD2000-memory.dmp

                                      Filesize

                                      712KB

                                    • memory/3288-477-0x000001BC53810000-0x000001BC53836000-memory.dmp

                                      Filesize

                                      152KB

                                    • memory/3464-289-0x0000064449980000-0x00000644499D8000-memory.dmp

                                      Filesize

                                      352KB

                                    • memory/3940-361-0x000006443CC40000-0x000006443CEF8000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/4488-247-0x00000644451A0000-0x00000644454A4000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/4940-111-0x0000020C43ED0000-0x0000020C43EF2000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/4940-110-0x0000020C5C0F0000-0x0000020C5C1A2000-memory.dmp

                                      Filesize

                                      712KB

                                    • memory/4940-109-0x0000020C43EA0000-0x0000020C43EC2000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/4940-108-0x0000020C5C280000-0x0000020C5C406000-memory.dmp

                                      Filesize

                                      1.5MB

                                    • memory/4940-107-0x0000020C439E0000-0x0000020C43A30000-memory.dmp

                                      Filesize

                                      320KB

                                    • memory/4940-105-0x0000020C43970000-0x0000020C43988000-memory.dmp

                                      Filesize

                                      96KB

                                    • memory/5264-534-0x00000291B66A0000-0x00000291B671E000-memory.dmp

                                      Filesize

                                      504KB