aspnet_wp.exe

  • File Path: C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
  • Description: aspnet_wp.exe
  • Comments: Flavor=Retail

Hashes

Type Hash
MD5 560371FAC2E9E2E9F6C2380BE81C2A95
SHA1 FD61263F9608C759E9C5CA0ECF159075BB27D497
SHA256 5591B37DD8B5A7ECAEAB3455C647E9E9FED5BB1AE8BAA6D6C2FE98BBA0C11427
SHA384 9437721EF7004B584903EBC92910B0AB57E2F32214BD03A2013EBD4E1DDD11E09DF9D48F9118B5BA3B356BD32CEE4290
SHA512 D2248FA117F92A84A1878F4AF2AD89C451CCF85C275FFF3C6CBC8D8621A72FE3A36DB5E5AC442A9077CDA81A19BDAA9B461CDCFC7A18CAA9FF98322A4589773E
SSDEEP 384:s8E1zG3+AVW5pzrnuLVtWEpfRNKjgjqGmV22cVIvnH0t/k116iJGaLLSSlVSlMOK:s8EJE+qW2tNpbjq5/Gk11dA8lOPf3S9n
IMP 86CD395A95E50E0FE5B24C196B560C16
PESHA1 0F4225360093B067D51AD8A205EEAB500194CD17
PE256 0F6F3C908A443ECCD8C95DFD089BC5DF7FE54BDC8409E5165F7DD39795E992AC

Runtime Data

Usage (stdout):

Incorrect number of arguments. Note: ASP.NET worker process can not be used interactively. Exiting.

Loaded Modules:

Path
C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
C:\WINDOWS\SYSTEM32\ntdll.dll
C:\WINDOWS\System32\wow64.dll
C:\WINDOWS\System32\wow64base.dll
C:\WINDOWS\System32\wow64con.dll
C:\WINDOWS\System32\wow64cpu.dll
C:\WINDOWS\System32\wow64win.dll

Signature

  • Status: Signature verified.
  • Serial: 33000002EC6579AD1E670890130000000002EC
  • Thumbprint: F7C2F2C96A328C13CDA8CDB57B715BDEA2CBD1D9
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename: aspnet_wp.exe
  • Product Name: Microsoft .NET Framework
  • Company Name: Microsoft Corporation
  • File Version: 4.8.4341.0 built by: NET48REL1LAST_C
  • Product Version: 4.8.4341.0
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.
  • Machine Type: 32-bit

File Scan

  • VirusTotal Detections: 0/74
  • VirusTotal Link: https://www.virustotal.com/gui/file/5591b37dd8b5a7ecaeab3455c647e9e9fed5bb1ae8baa6d6c2fe98bba0c11427/detection

File Similarity (ssdeep match)

File Score
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe 75
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe 75

MIT License. Copyright (c) 2020-2021 Strontic.