Analysis

  • max time kernel
    128s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:25

General

  • Target

    6cb111dcbbe73d5433c962060c755c40_NeikiAnalytics.exe

  • Size

    620KB

  • MD5

    6cb111dcbbe73d5433c962060c755c40

  • SHA1

    db01381aa21de715c772c4143ef7faa2ef5405f9

  • SHA256

    9c99d0eed75aacbebc4f39ee85b4c02765407b4225da6d47b8f3b508043314bd

  • SHA512

    2b9c9378da14027a5696e59a83514f691b9b0e88ba9271d92fb8c85a207c2085766e71e708585bef17eab88017cb232db374cdee138ed4bbd1c32a75e4a85f5d

  • SSDEEP

    12288:CQGMTmkJR4Do07Y86gw5CtCjX+NLuFhNpBeZT3X:9zSkQ/7Gb8NLEbeZ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 55 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 20 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cb111dcbbe73d5433c962060c755c40_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6cb111dcbbe73d5433c962060c755c40_NeikiAnalytics.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2504
  • C:\Windows\System32\alg.exe
    C:\Windows\System32\alg.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2852
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2792
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2908
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e8 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2488
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 254 -NGENProcess 25c -Pipe 258 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1512
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 244 -NGENProcess 24c -Pipe 250 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1208
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 264 -NGENProcess 25c -Pipe 240 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1912
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 23c -NGENProcess 1d4 -Pipe 248 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1344
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 268 -NGENProcess 1d8 -Pipe 1f0 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2608
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 26c -NGENProcess 25c -Pipe 260 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1544
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 274 -NGENProcess 1d4 -Pipe 270 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:868
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 268 -NGENProcess 278 -Pipe 26c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:3020
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 1d8 -NGENProcess 1d4 -Pipe 244 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2052
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 27c -NGENProcess 274 -Pipe 25c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 27c -NGENProcess 1d8 -Pipe 278 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2936
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 264 -NGENProcess 274 -Pipe 24c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 288 -NGENProcess 268 -Pipe 23c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 268 -NGENProcess 280 -Pipe 290 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2536
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 284 -NGENProcess 28c -Pipe 254 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1524
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 294 -NGENProcess 264 -Pipe 1d4 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2012
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 298 -NGENProcess 280 -Pipe 1d8 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:268
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 29c -NGENProcess 28c -Pipe 27c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 2a0 -NGENProcess 264 -Pipe 288 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 2a4 -NGENProcess 280 -Pipe 268 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:796
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 2a8 -NGENProcess 28c -Pipe 284 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1020
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 1c0 -NGENProcess 1c4 -Pipe 1d0 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2296
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 238 -NGENProcess 240 -Pipe 244 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1080
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1f4 -InterruptEvent 1bc -NGENProcess 1b0 -Pipe 1f8 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2936
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1bc -InterruptEvent 254 -NGENProcess 204 -Pipe 250 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:3024
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 258 -NGENProcess 228 -Pipe 24c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:936
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 25c -NGENProcess 1b0 -Pipe 1c4 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2912
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 260 -NGENProcess 204 -Pipe 1dc -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:3060
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 1b0 -NGENProcess 204 -Pipe 254 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1384
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1b0 -InterruptEvent 26c -NGENProcess 264 -Pipe 268 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:1148
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 264 -NGENProcess 260 -Pipe 1f4 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2024
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 274 -NGENProcess 204 -Pipe 228 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:2124
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 204 -NGENProcess 26c -Pipe 270 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 204 -InterruptEvent 27c -NGENProcess 260 -Pipe 1b0 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:2912
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 260 -NGENProcess 274 -Pipe 278 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2448
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 284 -NGENProcess 26c -Pipe 264 -Comment "NGen Worker Process"
      2⤵
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:2808
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 26c -NGENProcess 27c -Pipe 280 -Comment "NGen Worker Process"
      2⤵
        PID:880
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 248 -NGENProcess 290 -Pipe 284 -Comment "NGen Worker Process"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        PID:1148
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 290 -NGENProcess 274 -Pipe 27c -Comment "NGen Worker Process"
        2⤵
          PID:1832
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 294 -NGENProcess 26c -Pipe 1bc -Comment "NGen Worker Process"
          2⤵
          • Loads dropped DLL
          • Drops file in Windows directory
          PID:2524
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 26c -NGENProcess 248 -Pipe 204 -Comment "NGen Worker Process"
          2⤵
            PID:1108
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 29c -NGENProcess 274 -Pipe 28c -Comment "NGen Worker Process"
            2⤵
            • Loads dropped DLL
            • Drops file in Windows directory
            PID:2464
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 274 -NGENProcess 258 -Pipe 29c -Comment "NGen Worker Process"
            2⤵
              PID:2168
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 2a8 -NGENProcess 260 -Pipe 2a4 -Comment "NGen Worker Process"
              2⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              PID:964
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 260 -NGENProcess 2a0 -Pipe 248 -Comment "NGen Worker Process"
              2⤵
                PID:2808
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 2b0 -NGENProcess 258 -Pipe 26c -Comment "NGen Worker Process"
                2⤵
                • Loads dropped DLL
                • Drops file in Windows directory
                PID:876
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b0 -InterruptEvent 258 -NGENProcess 2a8 -Pipe 2ac -Comment "NGen Worker Process"
                2⤵
                  PID:2972
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 2b8 -NGENProcess 2a0 -Pipe 274 -Comment "NGen Worker Process"
                  2⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:1588
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 2a0 -NGENProcess 2b0 -Pipe 2b4 -Comment "NGen Worker Process"
                  2⤵
                    PID:3060
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 288 -NGENProcess 2bc -Pipe 260 -Comment "NGen Worker Process"
                    2⤵
                    • Loads dropped DLL
                    • Drops file in Windows directory
                    PID:2108
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 2bc -NGENProcess 2b8 -Pipe 298 -Comment "NGen Worker Process"
                    2⤵
                      PID:2228
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2bc -InterruptEvent 2c8 -NGENProcess 2b0 -Pipe 258 -Comment "NGen Worker Process"
                      2⤵
                      • Loads dropped DLL
                      • Drops file in Windows directory
                      PID:2948
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 2b0 -NGENProcess 288 -Pipe 2c4 -Comment "NGen Worker Process"
                      2⤵
                        PID:2716
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b0 -InterruptEvent 2d0 -NGENProcess 2b8 -Pipe 2a0 -Comment "NGen Worker Process"
                        2⤵
                        • Loads dropped DLL
                        • Drops file in Windows directory
                        PID:896
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d0 -InterruptEvent 2b8 -NGENProcess 2c8 -Pipe 2cc -Comment "NGen Worker Process"
                        2⤵
                          PID:1088
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 2d8 -NGENProcess 288 -Pipe 2bc -Comment "NGen Worker Process"
                          2⤵
                          • Loads dropped DLL
                          • Drops file in Windows directory
                          PID:1424
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d8 -InterruptEvent 288 -NGENProcess 2d0 -Pipe 2d4 -Comment "NGen Worker Process"
                          2⤵
                            PID:2836
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 2e0 -NGENProcess 2c8 -Pipe 2b0 -Comment "NGen Worker Process"
                            2⤵
                            • Loads dropped DLL
                            • Drops file in Windows directory
                            PID:1780
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 2c8 -NGENProcess 2d8 -Pipe 2dc -Comment "NGen Worker Process"
                            2⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            PID:2280
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 2e8 -NGENProcess 2d0 -Pipe 2b8 -Comment "NGen Worker Process"
                            2⤵
                              PID:1888
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e8 -InterruptEvent 2ec -NGENProcess 2e4 -Pipe 2c0 -Comment "NGen Worker Process"
                              2⤵
                                PID:1496
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ec -InterruptEvent 2f0 -NGENProcess 2d8 -Pipe 288 -Comment "NGen Worker Process"
                                2⤵
                                  PID:1764
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f0 -InterruptEvent 2f4 -NGENProcess 2d0 -Pipe 290 -Comment "NGen Worker Process"
                                  2⤵
                                    PID:920
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 2f8 -NGENProcess 2e4 -Pipe 2e0 -Comment "NGen Worker Process"
                                    2⤵
                                    • Loads dropped DLL
                                    • Drops file in Windows directory
                                    PID:1672
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f8 -InterruptEvent 2e4 -NGENProcess 2f0 -Pipe 2d8 -Comment "NGen Worker Process"
                                    2⤵
                                    • Loads dropped DLL
                                    • Drops file in Windows directory
                                    PID:808
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 300 -InterruptEvent 2c8 -NGENProcess 304 -Pipe 2f8 -Comment "NGen Worker Process"
                                    2⤵
                                      PID:2936
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 2e8 -NGENProcess 2f0 -Pipe 2ec -Comment "NGen Worker Process"
                                      2⤵
                                      • Loads dropped DLL
                                      • Drops file in Windows directory
                                      PID:1340
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e8 -InterruptEvent 2f0 -NGENProcess 300 -Pipe 2e4 -Comment "NGen Worker Process"
                                      2⤵
                                        PID:2732
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f0 -InterruptEvent 300 -NGENProcess 2d0 -Pipe 310 -Comment "NGen Worker Process"
                                        2⤵
                                          PID:1020
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 304 -InterruptEvent 300 -NGENProcess 2f0 -Pipe 2a8 -Comment "NGen Worker Process"
                                          2⤵
                                            PID:1912
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 300 -InterruptEvent 2f4 -NGENProcess 2d0 -Pipe 30c -Comment "NGen Worker Process"
                                            2⤵
                                              PID:2948
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 2f4 -NGENProcess 300 -Pipe 308 -Comment "NGen Worker Process"
                                              2⤵
                                                PID:1972
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 2c8 -NGENProcess 2d0 -Pipe 314 -Comment "NGen Worker Process"
                                                2⤵
                                                  PID:1340
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 320 -NGENProcess 304 -Pipe 2e8 -Comment "NGen Worker Process"
                                                  2⤵
                                                    PID:464
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 320 -InterruptEvent 324 -NGENProcess 300 -Pipe 31c -Comment "NGen Worker Process"
                                                    2⤵
                                                      PID:2836
                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 328 -InterruptEvent 2c8 -NGENProcess 32c -Pipe 320 -Comment "NGen Worker Process"
                                                      2⤵
                                                        PID:2864
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2fc -InterruptEvent 2c8 -NGENProcess 328 -Pipe 300 -Comment "NGen Worker Process"
                                                        2⤵
                                                          PID:1488
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 2f4 -NGENProcess 334 -Pipe 2fc -Comment "NGen Worker Process"
                                                          2⤵
                                                            PID:2044
                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 2f0 -NGENProcess 328 -Pipe 304 -Comment "NGen Worker Process"
                                                            2⤵
                                                              PID:2876
                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f0 -InterruptEvent 338 -NGENProcess 2c8 -Pipe 324 -Comment "NGen Worker Process"
                                                              2⤵
                                                                PID:2388
                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 338 -InterruptEvent 33c -NGENProcess 334 -Pipe 330 -Comment "NGen Worker Process"
                                                                2⤵
                                                                  PID:668
                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 33c -InterruptEvent 340 -NGENProcess 328 -Pipe 32c -Comment "NGen Worker Process"
                                                                  2⤵
                                                                    PID:1376
                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 340 -InterruptEvent 344 -NGENProcess 338 -Pipe 2f0 -Comment "NGen Worker Process"
                                                                    2⤵
                                                                      PID:2536
                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 344 -InterruptEvent 318 -NGENProcess 328 -Pipe 2f4 -Comment "NGen Worker Process"
                                                                      2⤵
                                                                        PID:2208
                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 34c -NGENProcess 33c -Pipe 2d0 -Comment "NGen Worker Process"
                                                                        2⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:1108
                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 350 -NGENProcess 338 -Pipe 348 -Comment "NGen Worker Process"
                                                                        2⤵
                                                                          PID:1780
                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 350 -InterruptEvent 354 -NGENProcess 328 -Pipe 2c8 -Comment "NGen Worker Process"
                                                                          2⤵
                                                                            PID:964
                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 358 -InterruptEvent 34c -NGENProcess 35c -Pipe 350 -Comment "NGen Worker Process"
                                                                            2⤵
                                                                              PID:2716
                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 340 -NGENProcess 328 -Pipe 344 -Comment "NGen Worker Process"
                                                                              2⤵
                                                                                PID:2712
                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 360 -InterruptEvent 340 -NGENProcess 34c -Pipe 354 -Comment "NGen Worker Process"
                                                                                2⤵
                                                                                  PID:2080
                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 340 -InterruptEvent 334 -NGENProcess 328 -Pipe 318 -Comment "NGen Worker Process"
                                                                                  2⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in Windows directory
                                                                                  PID:1736
                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 368 -InterruptEvent 360 -NGENProcess 36c -Pipe 340 -Comment "NGen Worker Process"
                                                                                  2⤵
                                                                                    PID:1012
                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 360 -InterruptEvent 338 -NGENProcess 328 -Pipe 364 -Comment "NGen Worker Process"
                                                                                    2⤵
                                                                                      PID:108
                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 338 -InterruptEvent 370 -NGENProcess 334 -Pipe 35c -Comment "NGen Worker Process"
                                                                                      2⤵
                                                                                        PID:1580
                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 370 -InterruptEvent 374 -NGENProcess 36c -Pipe 33c -Comment "NGen Worker Process"
                                                                                        2⤵
                                                                                          PID:2600
                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 374 -InterruptEvent 378 -NGENProcess 328 -Pipe 358 -Comment "NGen Worker Process"
                                                                                          2⤵
                                                                                            PID:916
                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 378 -InterruptEvent 37c -NGENProcess 334 -Pipe 368 -Comment "NGen Worker Process"
                                                                                            2⤵
                                                                                              PID:2752
                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 37c -InterruptEvent 380 -NGENProcess 36c -Pipe 360 -Comment "NGen Worker Process"
                                                                                              2⤵
                                                                                                PID:1732
                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 380 -InterruptEvent 388 -NGENProcess 328 -Pipe 384 -Comment "NGen Worker Process"
                                                                                                2⤵
                                                                                                  PID:1484
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 338 -InterruptEvent 37c -NGENProcess 38c -Pipe 380 -Comment "NGen Worker Process"
                                                                                                  2⤵
                                                                                                    PID:2448
                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 37c -InterruptEvent 374 -NGENProcess 328 -Pipe 334 -Comment "NGen Worker Process"
                                                                                                    2⤵
                                                                                                      PID:2244
                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 390 -InterruptEvent 338 -NGENProcess 394 -Pipe 37c -Comment "NGen Worker Process"
                                                                                                      2⤵
                                                                                                        PID:2236
                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 338 -InterruptEvent 370 -NGENProcess 328 -Pipe 378 -Comment "NGen Worker Process"
                                                                                                        2⤵
                                                                                                          PID:2904
                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 370 -InterruptEvent 398 -NGENProcess 374 -Pipe 36c -Comment "NGen Worker Process"
                                                                                                          2⤵
                                                                                                            PID:1972
                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 398 -InterruptEvent 39c -NGENProcess 394 -Pipe 34c -Comment "NGen Worker Process"
                                                                                                            2⤵
                                                                                                              PID:2036
                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 39c -InterruptEvent 3a0 -NGENProcess 328 -Pipe 388 -Comment "NGen Worker Process"
                                                                                                              2⤵
                                                                                                                PID:1488
                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3a0 -InterruptEvent 3a4 -NGENProcess 374 -Pipe 390 -Comment "NGen Worker Process"
                                                                                                                2⤵
                                                                                                                  PID:268
                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3a4 -InterruptEvent 3a8 -NGENProcess 39c -Pipe 398 -Comment "NGen Worker Process"
                                                                                                                  2⤵
                                                                                                                    PID:2732
                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3a8 -InterruptEvent 338 -NGENProcess 374 -Pipe 370 -Comment "NGen Worker Process"
                                                                                                                    2⤵
                                                                                                                      PID:2984
                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 338 -InterruptEvent 3b0 -NGENProcess 3a0 -Pipe 38c -Comment "NGen Worker Process"
                                                                                                                      2⤵
                                                                                                                        PID:1496
                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b0 -InterruptEvent 3b4 -NGENProcess 39c -Pipe 3ac -Comment "NGen Worker Process"
                                                                                                                        2⤵
                                                                                                                          PID:2864
                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b4 -InterruptEvent 3b8 -NGENProcess 374 -Pipe 394 -Comment "NGen Worker Process"
                                                                                                                          2⤵
                                                                                                                            PID:1748
                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b8 -InterruptEvent 374 -NGENProcess 1ac -Pipe 3bc -Comment "NGen Worker Process"
                                                                                                                            2⤵
                                                                                                                              PID:2576
                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 374 -InterruptEvent 3a8 -NGENProcess 3a4 -Pipe 328 -Comment "NGen Worker Process"
                                                                                                                              2⤵
                                                                                                                                PID:1832
                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3a8 -InterruptEvent 3c0 -NGENProcess 3b4 -Pipe 39c -Comment "NGen Worker Process"
                                                                                                                                2⤵
                                                                                                                                  PID:1904
                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3c0 -InterruptEvent 3c4 -NGENProcess 1ac -Pipe 3a0 -Comment "NGen Worker Process"
                                                                                                                                  2⤵
                                                                                                                                    PID:1636
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3c4 -InterruptEvent 1ac -NGENProcess 374 -Pipe 3cc -Comment "NGen Worker Process"
                                                                                                                                    2⤵
                                                                                                                                      PID:1012
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b0 -InterruptEvent 1ac -NGENProcess 3c4 -Pipe 3c8 -Comment "NGen Worker Process"
                                                                                                                                      2⤵
                                                                                                                                        PID:1088
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1ac -InterruptEvent 3b8 -NGENProcess 374 -Pipe 338 -Comment "NGen Worker Process"
                                                                                                                                        2⤵
                                                                                                                                          PID:808
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3d4 -InterruptEvent 3b0 -NGENProcess 3d8 -Pipe 1ac -Comment "NGen Worker Process"
                                                                                                                                          2⤵
                                                                                                                                            PID:2560
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b4 -InterruptEvent 3b0 -NGENProcess 3d4 -Pipe 374 -Comment "NGen Worker Process"
                                                                                                                                            2⤵
                                                                                                                                              PID:2864
                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b0 -InterruptEvent 3d0 -NGENProcess 3d8 -Pipe 3c0 -Comment "NGen Worker Process"
                                                                                                                                              2⤵
                                                                                                                                                PID:880
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3d0 -InterruptEvent 3d8 -NGENProcess 3b4 -Pipe 3a8 -Comment "NGen Worker Process"
                                                                                                                                                2⤵
                                                                                                                                                  PID:3008
                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3d8 -InterruptEvent 3e4 -NGENProcess 3d4 -Pipe 3dc -Comment "NGen Worker Process"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2424
                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3e4 -InterruptEvent 3d4 -NGENProcess 3d0 -Pipe 3e0 -Comment "NGen Worker Process"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2732
                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3ec -InterruptEvent 3d4 -NGENProcess 3e4 -Pipe 3b4 -Comment "NGen Worker Process"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1020
                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3d4 -InterruptEvent 3e4 -NGENProcess 3d8 -Pipe 3d0 -Comment "NGen Worker Process"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2036
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3e4 -InterruptEvent 3f4 -NGENProcess 3a4 -Pipe 3b8 -Comment "NGen Worker Process"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2236
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3f4 -InterruptEvent 3f8 -NGENProcess 3b0 -Pipe 3f0 -Comment "NGen Worker Process"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2904
                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3f8 -InterruptEvent 3f4 -NGENProcess 3d8 -Pipe 3d4 -Comment "NGen Worker Process"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2936
                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3f4 -InterruptEvent 3ec -NGENProcess 3fc -Pipe 3c4 -Comment "NGen Worker Process"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1588
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3ec -InterruptEvent 408 -NGENProcess 3b0 -Pipe 3e8 -Comment "NGen Worker Process"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2712
                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 408 -InterruptEvent 40c -NGENProcess 3d8 -Pipe 3e4 -Comment "NGen Worker Process"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2212
                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 40c -InterruptEvent 410 -NGENProcess 3fc -Pipe 404 -Comment "NGen Worker Process"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:880
                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 410 -InterruptEvent 414 -NGENProcess 3b0 -Pipe 3f8 -Comment "NGen Worker Process"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1764
                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 414 -InterruptEvent 418 -NGENProcess 3d8 -Pipe 3f4 -Comment "NGen Worker Process"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2940
                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 418 -InterruptEvent 41c -NGENProcess 3fc -Pipe 3ec -Comment "NGen Worker Process"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:896
                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 41c -InterruptEvent 3fc -NGENProcess 410 -Pipe 424 -Comment "NGen Worker Process"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2712
                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 408 -InterruptEvent 414 -NGENProcess 428 -Pipe 41c -Comment "NGen Worker Process"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1924
                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 414 -InterruptEvent 40c -NGENProcess 410 -Pipe 3a4 -Comment "NGen Worker Process"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2212
                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 40c -InterruptEvent 42c -NGENProcess 3fc -Pipe 3d8 -Comment "NGen Worker Process"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1484
                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 42c -InterruptEvent 430 -NGENProcess 428 -Pipe 3b0 -Comment "NGen Worker Process"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1080
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 430 -InterruptEvent 414 -NGENProcess 410 -Pipe 438 -Comment "NGen Worker Process"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2704
                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 420 -InterruptEvent 42c -NGENProcess 43c -Pipe 430 -Comment "NGen Worker Process"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1988
                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 42c -InterruptEvent 408 -NGENProcess 410 -Pipe 418 -Comment "NGen Worker Process"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:776
                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 408 -InterruptEvent 440 -NGENProcess 414 -Pipe 3fc -Comment "NGen Worker Process"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1216
                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 440 -InterruptEvent 444 -NGENProcess 42c -Pipe 420 -Comment "NGen Worker Process"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2212
                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 444 -InterruptEvent 40c -NGENProcess 414 -Pipe 434 -Comment "NGen Worker Process"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1836
                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 44c -InterruptEvent 440 -NGENProcess 450 -Pipe 444 -Comment "NGen Worker Process"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:604
                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 428 -InterruptEvent 408 -NGENProcess 454 -Pipe 44c -Comment "NGen Worker Process"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2084
                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 408 -InterruptEvent 448 -NGENProcess 450 -Pipe 410 -Comment "NGen Worker Process"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2448
                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 448 -InterruptEvent 450 -NGENProcess 428 -Pipe 440 -Comment "NGen Worker Process"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:936
                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 450 -InterruptEvent 45c -NGENProcess 454 -Pipe 43c -Comment "NGen Worker Process"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1672
                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 460 -InterruptEvent 45c -NGENProcess 450 -Pipe 458 -Comment "NGen Worker Process"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1428
                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 45c -InterruptEvent 414 -NGENProcess 454 -Pipe 408 -Comment "NGen Worker Process"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2600
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:1200
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                PID:2764
                                                                                                                                                                                                              • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:1672
                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
                                                                                                                                                                                                                "C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:2360
                                                                                                                                                                                                              • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                                                                                                                                                                                                "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:2348
                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                PID:2780
                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                PID:2448
                                                                                                                                                                                                              • C:\Windows\system32\dllhost.exe
                                                                                                                                                                                                                C:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:3064
                                                                                                                                                                                                              • C:\Windows\ehome\ehRecvr.exe
                                                                                                                                                                                                                C:\Windows\ehome\ehRecvr.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                PID:1968
                                                                                                                                                                                                              • C:\Windows\ehome\ehsched.exe
                                                                                                                                                                                                                C:\Windows\ehome\ehsched.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:2260
                                                                                                                                                                                                              • C:\Windows\eHome\EhTray.exe
                                                                                                                                                                                                                "C:\Windows\eHome\EhTray.exe" /nav:-2
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                PID:2036
                                                                                                                                                                                                              • C:\Windows\system32\IEEtwCollector.exe
                                                                                                                                                                                                                C:\Windows\system32\IEEtwCollector.exe /V
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:568
                                                                                                                                                                                                              • C:\Windows\System32\msdtc.exe
                                                                                                                                                                                                                C:\Windows\System32\msdtc.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                PID:956
                                                                                                                                                                                                              • C:\Windows\ehome\ehRec.exe
                                                                                                                                                                                                                C:\Windows\ehome\ehRec.exe -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:896
                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:2608
                                                                                                                                                                                                              • C:\Windows\SysWow64\perfhost.exe
                                                                                                                                                                                                                C:\Windows\SysWow64\perfhost.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:2900
                                                                                                                                                                                                              • C:\Windows\system32\locator.exe
                                                                                                                                                                                                                C:\Windows\system32\locator.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:2224
                                                                                                                                                                                                              • C:\Windows\System32\snmptrap.exe
                                                                                                                                                                                                                C:\Windows\System32\snmptrap.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:2556
                                                                                                                                                                                                              • C:\Windows\System32\vds.exe
                                                                                                                                                                                                                C:\Windows\System32\vds.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:2568
                                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:2680
                                                                                                                                                                                                              • C:\Windows\system32\wbengine.exe
                                                                                                                                                                                                                "C:\Windows\system32\wbengine.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:1572
                                                                                                                                                                                                              • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:1648
                                                                                                                                                                                                              • C:\Program Files\Windows Media Player\wmpnetwk.exe
                                                                                                                                                                                                                "C:\Program Files\Windows Media Player\wmpnetwk.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:2232
                                                                                                                                                                                                              • C:\Windows\system32\SearchIndexer.exe
                                                                                                                                                                                                                C:\Windows\system32\SearchIndexer.exe /Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:1372
                                                                                                                                                                                                                • C:\Windows\system32\SearchProtocolHost.exe
                                                                                                                                                                                                                  "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-330940541-141609230-1670313778-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-330940541-141609230-1670313778-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:1468
                                                                                                                                                                                                                • C:\Windows\system32\SearchFilterHost.exe
                                                                                                                                                                                                                  "C:\Windows\system32\SearchFilterHost.exe" 0 588 592 600 65536 596
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:2136
                                                                                                                                                                                                                • C:\Windows\system32\SearchProtocolHost.exe
                                                                                                                                                                                                                  "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:2484

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                              Unsecured Credentials

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1552

                                                                                                                                                                                                              Credentials In Files

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1552.001

                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1012

                                                                                                                                                                                                              Collection

                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1005

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                706KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3a56e85a8090b109d13661fa31871ca3

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0fad33ea6c037f2686fe981c167e3e4d1a137995

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0a674f19d2e21a77be847a7d67f7928cdb92e9c1ea273f8c3c95d5764220cce8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4674fe20158d2402b2033e40d740165f4450d376d6e2cc09c6ac379d223e03b7cd02fabef62f9004370f09305ecb154eea2f3c9a80b5fcd0e7eed30d0f36d70a

                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                30.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ae8f775a51b193f8ed78dd223f0ea6b2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                77ce39d10478bc85272a5efc7be9a297c018853f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                eaa7d8502ec38d95826ace84663eac321697205fd6d82bb25fedea68f2468ef0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                05f65058959f21ea854f40a75f9dc2db1e635b343609cceb89ec4cdf0c8d8a50e8652a8b36edbb350a311a256ee7fb0abde027c58b775be83529104e2ae1026c

                                                                                                                                                                                                              • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                781KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0fb092126df93bf3382b1a48724548e1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fd74ca71247543e67e23071c65f7a701dee74aa6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e602e36ee6e58b433d52760c46aacd72a20584332c5082867c80f2efb5aebd58

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                ce5626243e59d21340193a8a90a1e2bc86fe64c9a32b0f18b7edb019e5e169165d106173996dfdea88db18d61acb3dd55e24b25a95126f7ecdbfd23618a2c5a1

                                                                                                                                                                                                              • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.2MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e51439b4ae363d55b6441b1de92dcd8d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e31ea0d5e956bccbe67a11e89d8bad53bc3c9102

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4e8e5dfbdae3cdb20c718c817acc864f2f90b2312c9e11bbe08adcddac98a611

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                81cee7ce3c5843c26108da4ea00eb0a04439ea09e6ebe8d445b4910ba9bf5c2e054f7e4e011c9fda5cb69925f6c075ac9720efad8c916f1598ecc28e509004e4

                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                35dc6949522b62b6f762b5321ca5d4ae

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                840655bb921eea74fb6e27c91d840a56dc12dccd

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c2b3494b56f6beb2da67e72d84c307db7210998af6aee1e0e2c2630f76dfcb78

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f3e8cc1b26b143af95c797e75e6c3c60fa83389e037f1187ec7a620ccbc22bb65063e3ba82ecf3a195a0487db93ab21d638227843b58ef968781554d577549cc

                                                                                                                                                                                                              • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.log
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1024KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e4e8bd22f7cb41cb482ed6d096f5454a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fd9e9fbb155380f3cebd918891f934e7e2b9939f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4e7e364eb559c776fce47c248d882a8f06d7dacc08355e2254d1893c742042e7

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a7e93e1d162fe82c3ee30d315777bee259ea8bf362fe6309b18a5c7b28bd311fbcefb14442b1618e8d75e37faf03ac9542b1969c15b503aa589e128ee9b4d93a

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                24B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b9bd716de6739e51c620f2086f9c31e4

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9733d94607a3cba277e567af584510edd9febf62

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478

                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                872KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                94449b8af9bab0626f32470ef85bb60c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                aebfcc875ab17516e2e6dc8eeda2e321cf7cf798

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                386904a2bec5d86a0eba50f36f060bc2e62418db2c1c668b109515ae64bd9254

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                82829bbd9007afad801306ec67a454eb3b87db51630f3ff5a6082e770a929edf799ba4077cd89efec1be230591c45f9533ca39fd0a5e316a1606620538c0891c

                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                603KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0e7cbd57aa0651fe369147633de1292f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                93bc5398acf256956d81132b91e117754137096e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                47bec843abf4196c37047bccf3878d7598d7502bdceb2a41ae343e78bcd12466

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                65bad901155bba6ff0d97d9613e1c2a8143889c137dff293a1e335e8ea6dc1d7996d8b7983bf4aee4ab212c35e98657c5fb56a14efbae423eb05b2aac9642a1f

                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                678KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e795400a1ea4c006631f9d5ee79e6140

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a7f2770c61adc217e4b8e1d9f15640fdc73e22c9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                35c469027f8bf21568857c828c141bf74c647b25d418f630837cdd7216ad76dd

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                89175dcc0b9e8e08241c4c2c85f9e5a464b15477156a5c99b1550f1a08e360a36e9d0122bb85a8c553ba138a93661347eb28438940f3dbf351d3f8697d3fea1f

                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6327acfeec4ae411b825dc8d0b09680f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8f063c1611a74850b82a13aa9eec31cb97f0e3bf

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                330b7b81c1b8d7907c6d74813761495485d433bbad65cb4578f1f17959bd213c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c6f090eff517bcd6ed24881b47683efa60cf8c98cf5fb08090869c1bdd378b2fcd1954b04a68d76327bb815b0d5b8b4f7a13e137754a74125f96912509e21f13

                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                625KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                383eca12553a4549806e17a6826f2df7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                602a10e68f1946afb15cf9f013ef9374be3d5039

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                fb0fa40ef638293d7bfb93759619f32f256354b2cb6d34adcdb4933eaacecfb3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9ebdf8d90dcf9536f7d62b0259b9858491f94b3f21127e5dad8181cf682767d694c30138404360ba8bea0bf8f7058b9642ba1739c3268f4957a6ccbd45104c1b

                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1003KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                773c7518b0c214a663aaf2b2f2026eea

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                cea1ea94204f8f73985d32757ea7d7616b5401ec

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e6429ea957598e1b6f22ebcd840214b5d3cfc5b85dd6d332970e2e53fa27295f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                67dcc70894385bc6baa73f19679037739069edabd65057190bb1019b487d5a9652d425335231f4cd775cd4a3b961d4c0905cbac63101336c66539b533ea6e3cf

                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                656KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9e82d3bc208205f960f966e0cc87635f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3f9bdbc425f9aab9756bb692dfa19b682d80bf61

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8794c4d0595cbfa86f3b2f9d53757fa054e863404bf401b9bb7c093ae0d35a8e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4e43fe53e3420f340f9d0a1d62d7354f5cbf4c40ae1da633b554d97d349554d7d4b8600638aedf7b22af194f07aa123ad5c2fcdab867ab429cf92ce6a91e4b35

                                                                                                                                                                                                              • C:\Windows\SysWOW64\perfhost.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                587KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2f6673a95bb7344db3072bef7ed2ecee

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e138ca7f466a2e7d422cbe8fb7dde5c9ff85b3a5

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                767e551752595825f8b15503c55f714466b87e763b17070ae2a2c990ffa6f735

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                994f6bb06ac6517307daa1291e963b2d4f621cf48fbb641260592ce04baf7da20227ba9b56e84bc38c4e3a18c486b6b24a8d4ba9dd15ca1beddf26072765c976

                                                                                                                                                                                                              • C:\Windows\System32\Locator.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                577KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6c451ae70062c99df6d426873034c9ff

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                278e199f58437c18aa70fff6ee199fbef70943b3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1922ee4ac3f57af249c6c7d5c4da2ef032a77ea109a9b5f5b30c9cbeb629d8bb

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fd93f512016be08ac94c0790f2d5c55a85314ad636750d2b211d68bb53df71d38bea84f3f3c5d9e04b2d71587c76a419e29156b13915c40f7c72161fe83e30ff

                                                                                                                                                                                                              • C:\Windows\System32\alg.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                644KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                52386576856a3b77fe07ffd94d23bdce

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                160b953e685c45d81de749e9b5e47369ac781930

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                77d29e5f4bcded092b3127d97b32407199e97dff2295036af9ee9cfde1c1b92c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                09d0d9300200cc0f8c30732575da8b0eb16a0b8c3dde2ec4238c9dc28111b954df77349ce2818d3a40a90299c31f84e0c89434a4d4d43c78b5858cd5f0c4a814

                                                                                                                                                                                                              • C:\Windows\System32\ieetwcollector.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                674KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f060f07e7da21dbf0b9f912b5496b4f4

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d711710dee0d9c6d9791bd2fa9f5238a0b93b116

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                51673bfb9f22aa5f9b6d4508d008fa29e1fa6d2b20f6f0d70167083ec8d677dc

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3c84ef71dd9ecf31f5bb1025573dcdb1ae6d7a9ed36ad9629956c95b421c8d7616dd7036e49830e6c88d8b67f79474b2f4426b9ee0e8f50381013a15cc64051b

                                                                                                                                                                                                              • C:\Windows\System32\msdtc.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                705KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a34358201dbd28dfee8818749dfccf60

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c65a4bdfcb7fc2f1d8096c61adbc812697eca3f4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d10f690a85d52f5111b603c91f5bd4596423bd30ff6f948e3aee26c4f1e1d7c6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9a4a8a1c46859d178d31cbb8cc30162ccd517006673a1d0592bd4a421fc9a03a51bac97558ff2eaca1bfe445d7f970ab517fd2098ccacb0c607cfaa36cdcea58

                                                                                                                                                                                                              • C:\Windows\System32\snmptrap.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                581KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a82518090e30d386c965e3fbb42b103b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                89597d334247aa05598c097ea1bc16ec2a4b8e73

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                778ebda82e7be3eb82f580194a2e351f0a213fabd9bfd5691eac02c16a5295a7

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3e11d9da616f8b9fbfc83e15a93617166720e3c5b76414491be89d6b77acdb0addca8b9527847c2728a3824b4714594750fb372cc3f4da474dedfcc70c671236

                                                                                                                                                                                                              • C:\Windows\System32\vds.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d79aafe70d748a5de07f78e5b2bbbb68

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                287854224d00c8bf2c7f7992a1e40cbd3edb809b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                432aadf392f88a3bd7b0a41613ee7e3b0a0c6f8a71614afb39c08bdef5f49605

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e610784f8ad79538c8dc45b84b9ad2f50989dd0db1c1c7ef3d583bcb6f66b3e9ad7bcf65ab60c39496118d2c086c0a1bf0a4c7d589422bfcfb2cd41b662226a4

                                                                                                                                                                                                              • C:\Windows\Temp\Cab98C6.tmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                29KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d59a6b36c5a94916241a3ead50222b6f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e274e9486d318c383bc4b9812844ba56f0cff3c6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

                                                                                                                                                                                                              • C:\Windows\Temp\Tar99F1.tmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                81KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b13f51572f55a2d31ed9f266d581e9ea

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7eef3111b878e159e520f34410ad87adecf0ca92

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft-Windows-H#\a46df77acafec60e31859608625e6354\Microsoft-Windows-HomeGroupDiagnostic.NetListMgr.Interop.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                105KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d9c0055c0c93a681947027f5282d5dcd

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9bd104f4d6bd68d09ae2a55b1ffc30673850780f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                dc7eb30a161a2f747238c8621adb963b50227a596d802b5f9110650357f7f7ed

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                5404050caa320cdb48a6ccd34282c12788ee8db4e00397dde936cee00e297e9e438dcaa5fcb4e92525f167637b500db074ac91971d4730d222ac4713a3e7b930

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\11940d5133d63001fa4499c315655e15\Microsoft.Office.Tools.Word.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7835e60e560a49049ae728698da3d301

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                87b357b1b3c9a2ad2f3b89b10a42af021ab76afe

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                df34cbc18c66aa387324c45196d71ebe7c91a83fbbdc91766f9f47330a0cb2fa

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b95c33a2746a331e4416f7449c8ab613ba16c716a449e446d825f34dfaf754ea7562bf77cf5a73a78599e0b67a3a697437baa9aa516e40e06981693c8ea5b993

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\6337d25ea4dd40045a047cb662ee4394\Microsoft.Office.Tools.Outlook.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                238KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0a4ed78b7995d94fa42379f84cd5f8e9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                90ba188fe0ebd38ad225e7ce3a24dd9b6b68056b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0a75d0d332692cc36d539abdd36f3ff5ef2ab786a9404548ca6c98fd566c4d86

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                86ac346de836aa6dd7e017ff4329803c9165758dcfe3aa1881e46ca73e15e6cdb269fcc5b082d717774666f9bc40051a47b5261bfe73901804eb4b0bfacd1184

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\82425dbc07ec64ab599534080b6fbc08\Microsoft.Office.Tools.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                4bbf44ea6ee52d7af8e58ea9c0caa120

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f7dcafcf850b4081b61ec7d313d7ec35d6ac66d2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c89c478c2d7134cd28b3d28d4216ad6aa41de3edd9d87a227ec19cf1cbf3fb08

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c82356750a03bd6f92f03c67acdd5e1085fbd70533a8b314ae54676f37762d9ca5fa91574529b147d3e1c983bf042106b75f41206f5ddc37094a5e1c327c0fd3

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\dc8ba97b4a8deefeb1efac60e1bdb693\Microsoft.Office.Tools.Excel.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9958f23efa2a86f8195f11054f94189a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                78ec93b44569ea7ebce452765568da5c73511931

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3235e629454949220524dd976bec494f7cc4c9abeaf3ee63fc430cbe4fbcf7b6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3061f8de0abf4b2b37fbc5b930663414499fb6127e2892fe0a0f3dfba6da3927e6caa7bcba31d05faee717d271ecf277607070452701a140dc7d3d4b8d0bfeb1

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\dd4deeafd891c39e6eb4a2daaafa9124\Microsoft.Office.Tools.Common.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                598a06ea8f1611a24f86bc0bef0f547e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5a4401a54aa6cd5d8fd883702467879fb5823e37

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e55484d4fe504e02cc49fde33622d1a00cdae29266775dcb7c850203d5ed2512

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                774e6facd3c56d1c700d9f97ee2e678d06b17e0493e8dc347be22bcba361bd6225caef702e53f0b08cacc9e6a4c4556280b43d96c928642266286f4dec8b5570

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\06216e3a9e4ca262bc1e9a3818ced7fe\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                58KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3d6987fc36386537669f2450761cdd9d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7a35de593dce75d1cb6a50c68c96f200a93eb0c9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                34c0302fcf7d2237f914aaa484b24f5a222745f21f5b5806b9c519538665d9cb

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1d74371f0b6c68ead18b083c08b7e44fcaf930a16e0641ad6cd8d8defb4bde838377741e5b827f7f05d4f0ad4550b509ba6dff787f51fc6830d8f2c88dbf0e11

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\077a55be734d6ef6e2de59fa7325dac5\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                205KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0a41e63195a60814fe770be368b4992f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d826fd4e4d1c9256abd6c59ce8adb6074958a3e7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4a8ccb522a4076bcd5f217437c195b43914ea26da18096695ee689355e2740e1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1c916165eb5a2e30d4c6a67f2023ab5df4e393e22d9d8123aa5b9b8522fdb5dfe539bcb772a6e55219b23d865ee1438d066e78f0cb138a4a61cc2a1cecf54728

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\2951791a1aa22719b6fdcb816f7e6c04\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                43KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                68c51bcdc03e97a119431061273f045a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6ecba97b7be73bf465adf3aa1d6798fedcc1e435

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4a3aa6bd2a02778759886aaa884d1e8e4a089a1e0578c973fcb4fc885901ebaf

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d71d6275c6f389f6b7becb54cb489da149f614454ae739e95c33a32ed805820bef14c98724882c4ebb51b4705f41b3cdb5a8ed134411011087774cac6e9d23e8

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\369a81b278211f8d96a305e918172713\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                198KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9d9305a1998234e5a8f7047e1d8c0efe

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ba7e589d4943cd4fc9f26c55e83c77559e7337a8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                469ff9727392795925c7fe5625afcf508ba07e145c7940e4a12dbd6f14afc268

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                58b8cc718ae1a72a9d596f7779aeb0d5492a19e5d668828fd6cff1aa37181cc62878799b4c97beec9c71c67a0c215162ff544b2417f6017cd892a1ce64f7878c

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\43ed2e8fab15d93f0ff315b994ed47cd\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                122KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8aa54fec52bea4130bc9825c6063404c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                bcd06d4956423d999fc0f07c782355502007eab9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                be1c20825353494a9c2b94eb53dcc8664c054e4dd5b8947a144e8532edc703a0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3420cd1c2da4ebc837fe4079dc389aa1b87058a08dddfb41b3e55bbe36f440807d0fa7e4a900cdfe754b52bd51a0dae90217ef876af67842ea74e2afaf2ea3d4

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\4b363c5e4c1eae1701bf45d167f8658f\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                91KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                adc5887e89bc56694a193d92898d3518

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                267f14c45a86d50ad627c6cb00626049e9c1ee20

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                edc77665afe4901d4370c6a4fe7427b235a8b4bbcd58ac41ee72440cf414bb5b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bdea1e13b655e62b74f908f1012a746992245ffcebe21bad624e6e051429e8cccf531fc03fa1fc7319bc5c9c6367c261174394f9623a1968c6381d674b341a37

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\585e8f83eff436c8156f071e8f2bdaa0\Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                04a6857c04546270358d14398fde209e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                596a3e11ac6c303c679edfd6c30aa71e8eaf8a23

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8eb8d5e0c2097d6fdae4b58cfde3e1be1dd6e59968891ac6d11efe8adf227285

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4e8bfd6bf9463a004c17a897026bcc1b4edb0764c7e959f09a744d395e9885b24f8e869b78896218ce930562796a3a8e3a7f0a59ba11c8dfa32b0908c5706b22

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\619460be2ba5de2ca0d26c9085e41814\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                271KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8d81dd301ab44c2ce731f9633a1b8e45

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f51562b5ef534c406ae29d779a6bdcdbac113f7d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                392515e5911891060fe83cb81eadd974041cf139ab3f0b54c4a28965e9207063

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6bf6f8e353118a45769cf568f8c64d16819779003317d1f9c86b69fda098b27be7522e924d4b58b8b5d981973cfd0e9ac9cd2ea65cfbf263984ab0d572f7afdb

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\6e100177db1ef25970ca4a9eba03c352\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                70KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                57b601497b76f8cd4f0486d8c8bf918e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                da797c446d4ca5a328f6322219f14efe90a5be54

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1380d349abb6d461254118591637c8198859d8aadfdb098b8d532fdc4d776e2d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1347793a9dbff305975f4717afa9ee56443bc48586d35a64e8a375535fa9e0f6333e13c2267d5dbb7fe868aa863b23034a2e655dcd68b59dca75f17a4cbc1850

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\77f00d3b4d847c1dd38a1c69e4ef5cb1\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                87KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ed5c3f3402e320a8b4c6a33245a687d1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4da11c966616583a817e98f7ee6fce6cde381dae

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b58d8890d884e60af0124555472e23dee55905e678ec9506a3fbe00fffab0a88

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d664b1f9f37c50d0e730a25ff7b79618f1ca99a0f1df0b32a4c82c95b2d15b6ef04ce5560db7407c6c3d2dff70514dac77cb0598f6d32b25362ae83fedb2bc2a

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\8a12bd6e5d4539d5228330906870f28a\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                305KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d5583659b76c0d4e3c7143073121551f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                32857b9c6fe4e871c67180841ca7d71781279c9e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f0fad555996ce9647f27b8e696ecd2a4f0e728aa96128fbc884df7e9f9fc0412

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9a7008dbc61791b79d010f1a2bc56ec46a34e99798759c08992b278a017b2c9b5ef7c33d8afd1a017eea721d3b7c0c72283bb0be9536c8017a930637129668f1

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\8b428787d9754e6c9d5d3d0fbb80bf77\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                221KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7141e14f53f4d3337628c6d58d1bb90a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8f6a2c019468f9a75a30ccd7b05ba70d7e746259

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8f4886aac843efb5fb3e8ea1bba0f3303e86296fbc02214df91360de7ab07139

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                931bad8c2820d18e486a4ea16ef82e206417968b9a812ebabe46dada703e7156ac7dfbb0efc6803641bf7b85dde429c6913ed487e5221f11ff67de2df0f79901

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\9e076728e51ab285a8bc0f0b0a226e2c\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                82KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2eeeff61d87428ae7a2e651822adfdc4

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                66f3811045a785626e6e1ea7bab7e42262f4c4c1

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                37f2ee9f8794df6d51a678c62b4838463a724fdf1bd65277cd41feaf2e6c9047

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                cadf3a04aa6dc2b6b781c292d73e195be5032b755616f4b49c6bdde8b3ae297519fc255b0a46280b60aaf45d4dedb9b828d33f1400792b87074f01bbab19e41a

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\a58534126a42a5dbdef4573bac06c734\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                58KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a8b651d9ae89d5e790ab8357edebbffe

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                500cff2ba14e4c86c25c045a51aec8aa6e62d796

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1c8239c49fb10c715b52e60afd0e6668592806ef447ad0c52599231f995a95d7

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b4d87ee520353113bb5cf242a855057627fde9f79b74031ba11d5feee1a371612154940037954cd1e411da0c102f616be72617a583512420fd1fc743541a10ce

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\bd1950e68286b869edc77261e0821c93\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                85KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5180107f98e16bdca63e67e7e3169d22

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                dd2e82756dcda2f5a82125c4d743b4349955068d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d0658cbf473ef3666c758d28a1c4bcdcb25b2e515ad5251127d0906e65938f01

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                27d785971c28181cf9115ab14de066931c4d81f8d357ea8b9eabfe0f70bd5848023b69948ac6a586989e892bcde40999f8895a0bd2e7a28bac7f2fa64bb22363

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\dbe51d156773fefd09c7a52feeb8ff79\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                298KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5fd34a21f44ccbeda1bf502aa162a96a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1f3b1286c01dea47be5e65cb72956a2355e1ae5e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5d88539a1b7be77e11fe33572606c1093c54a80eea8bd3662f2ef5078a35ce01

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                58c3904cd1a06fbd3a432b3b927e189a744282cc105eda6f0d7f406971ccbc942c7403c2dcbb2d042981cf53419ca5e2cf4d9f57175e45cc5c484b0c121bb125

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\fe8d06712eb58d0150803744020b072a\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                43KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                dd1dfa421035fdfb6fd96d301a8c3d96

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d535030ad8d53d57f45bc14c7c7b69efd929efb3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f71293fe6cf29af54d61bd2070df0a5ff17a661baf1b0b6c1d3393fd23ccd30c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8e0f2bee9801a4eba974132811d7274e52e6e17ccd60e8b3f74959994f007bdb0c60eb9facb6321c0fdfbcc44e9a77d8c5c776d998ccce256fa864338a6f63b1

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\ehiActivScp\ee22f412f6314443add3ca412afd6569\ehiActivScp.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                929653b5b019b4555b25d55e6bf9987b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                993844805819ee445ff8136ee38c1aee70de3180

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2766353ca5c6a87169474692562282005905f1ca82eaa08e08223fc084dbb9a2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                effc809cca6170575efa7b4b23af9c49712ee9a7aaffd8f3a954c2d293be5be2cf3c388df4af2043f82b9b2ea041acdbb9d7ddd99a2fc744cce95cf4d820d013

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\ehiVidCtl\11d57f5c033326954c0bc4f0b2680812\ehiVidCtl.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                10b5a285eafccdd35390bb49861657e7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                62c05a4380e68418463529298058f3d2de19660d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5f3bb3296ab50050e6b4ea7e95caa937720689db735c70309e5603a778be3a9a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                19ff9ac75f80814ed5124adc25fc2a6d1d7b825c770e1edb8f5b6990e44f9d2d0c1c0ed75b984e729709d603350055e5a543993a80033367810c417864df1452

                                                                                                                                                                                                              • C:\Windows\assembly\NativeImages_v2.0.50727_64\stdole\70f1aed4a280583cbd09e0f5d9bbc1f5\stdole.ni.dll
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1f394b5ca6924de6d9dbfb0e90ea50ef

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4e2caa5e98531c6fbf5728f4ae4d90a1ad150920

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9db0e4933b95ad289129c91cd9e14a0c530f42b55e8c92dc8c881bc3dd40b998

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e27ea0f7b59d41a85547d607ae3c05f32ce19fa5d008c8eaf11d0c253a73af3cfa6df25e3ee7f3920cd775e1a3a2db934e5891b4aafd4270d65a727b439f7476

                                                                                                                                                                                                              • C:\Windows\ehome\ehrecvr.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5d7c22095873422ef146e4799bc018da

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8ba2fdf354057789638275cdb58f815db7d9f3a4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ba933c48a427168bde349742ebc8299e760e277d8439ea9dd8354d638052b01d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c26af7a1295c0ce489ac09a9dccd9fd9c1cb8b79d375d7ae8d3c51bbdd6a8b9405f57adf6878f659709fc769ac88e6a711fddc9a450427e4655a5245b5f20404

                                                                                                                                                                                                              • C:\Windows\ehome\ehsched.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                691KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                75a5d70e62ced0b06a3099776c9a916d

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                278aa35bf51a10e48c9a9cd2bdae270a1624cf75

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                334729ff6a3b80aee3c038e1b75ed0b74270362d57728f293d6b18e508be3cbc

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1bd940ba5698d6e056f1b036c25cc05c003c5157b904b2bceecf89ddc2850a0dbd78db2ef2fe84d268b073396690b32ffdc12ac8c74931571716be4c47c5b2b9

                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                691KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9ae8027d85c865515cafda7bf9d009ea

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                15cbbe1e6f54d3314488f1b61670f3758eed9715

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                baa483dab7121c524119a226eb0d1a6ba02a7de6127de2000c00490a57054ce0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9c1e6a1217d9e3ebf45fda9a5ef841263bced0b78aef41968ddfabe1dcfe8111b287b4f0f215ce5892b91e514973002707c657d20b037b86bdcf954d041653bf

                                                                                                                                                                                                              • \Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                648KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1a17af11daef5ea05360b9c5554e274e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                27f134ecc56b348fbe02953f6c7f25ae4e8aefce

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9e05851b3df2e437f16fff8089683842d04eb36d8e528957cf2e3f47a84ebbd9

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                5e2a65f279a7c2c8da9769cfe37fb343227cdba1f5e9872df895b2d3f772a1a7d0fa03514c6fd3413836a2a91cc6b429f7c60b75b81c148f20bd28681075b5c7

                                                                                                                                                                                                              • \Windows\System32\dllhost.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                577KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                118f12e194dfe049ea8000da2dd5a7b8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                eee926216b5422417a6b745649f7b226d6d649ab

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a5026854e1b4bf28d4e43b6d49a70315dd3a21879995a65ca2acc8e8123f6015

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                33a14d1f01a1c90359bf9ba2ea545ae4dd1b901063c399134263db5bfb9a685db0c24baff1bedaab82fd72ec9b4d526f8f7ab7db12007b1265e747ec9674716a

                                                                                                                                                                                                              • memory/268-526-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/268-537-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/568-780-0x0000000140000000-0x00000001400AE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                696KB

                                                                                                                                                                                                              • memory/568-676-0x0000000140000000-0x00000001400AE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                696KB

                                                                                                                                                                                                              • memory/796-563-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/796-574-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/868-429-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/956-799-0x0000000140000000-0x00000001400B6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                728KB

                                                                                                                                                                                                              • memory/956-683-0x0000000140000000-0x00000001400B6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                728KB

                                                                                                                                                                                                              • memory/972-561-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1020-584-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1080-281-0x0000000140000000-0x00000001400AE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                696KB

                                                                                                                                                                                                              • memory/1080-297-0x0000000140000000-0x00000001400AE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                696KB

                                                                                                                                                                                                              • memory/1200-73-0x0000000000900000-0x0000000000960000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/1200-80-0x0000000140000000-0x0000000140237000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                              • memory/1200-334-0x0000000140000000-0x0000000140237000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                              • memory/1200-79-0x0000000000900000-0x0000000000960000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/1208-366-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1344-381-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1344-393-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1372-803-0x0000000100000000-0x0000000100123000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                              • memory/1512-342-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1512-353-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1524-514-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1544-408-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1544-404-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1572-778-0x0000000100000000-0x0000000100202000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                              • memory/1572-931-0x0000000100000000-0x0000000100202000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                              • memory/1648-787-0x0000000100000000-0x00000001000C4000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                784KB

                                                                                                                                                                                                              • memory/1672-93-0x0000000000FE0000-0x0000000001040000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/1672-105-0x0000000140000000-0x00000001400CA000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                808KB

                                                                                                                                                                                                              • memory/1672-99-0x0000000000FE0000-0x0000000001040000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/1748-538-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1748-551-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1912-380-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1912-368-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/1968-757-0x0000000140000000-0x000000014013C000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                              • memory/1968-649-0x0000000140000000-0x000000014013C000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                              • memory/2012-525-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2052-454-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2224-908-0x0000000100000000-0x0000000100095000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                596KB

                                                                                                                                                                                                              • memory/2224-723-0x0000000100000000-0x0000000100095000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                596KB

                                                                                                                                                                                                              • memory/2232-801-0x0000000100000000-0x000000010020A000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                              • memory/2260-655-0x0000000140000000-0x00000001400B2000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                712KB

                                                                                                                                                                                                              • memory/2260-769-0x0000000140000000-0x00000001400B2000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                712KB

                                                                                                                                                                                                              • memory/2296-285-0x0000000140000000-0x00000001400AE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                696KB

                                                                                                                                                                                                              • memory/2348-394-0x0000000100000000-0x0000000100542000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.3MB

                                                                                                                                                                                                              • memory/2348-129-0x0000000100000000-0x0000000100542000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.3MB

                                                                                                                                                                                                              • memory/2360-377-0x000000002E000000-0x000000002E0B5000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                724KB

                                                                                                                                                                                                              • memory/2360-112-0x000000002E000000-0x000000002E0B5000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                724KB

                                                                                                                                                                                                              • memory/2448-639-0x0000000010000000-0x00000000100A7000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                668KB

                                                                                                                                                                                                              • memory/2448-606-0x0000000010000000-0x00000000100A7000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                668KB

                                                                                                                                                                                                              • memory/2488-325-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2488-333-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2500-65-0x0000000000320000-0x0000000000380000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2500-56-0x0000000140000000-0x00000001400AE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                696KB

                                                                                                                                                                                                              • memory/2500-57-0x0000000000320000-0x0000000000380000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2500-316-0x0000000140000000-0x00000001400AE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                696KB

                                                                                                                                                                                                              • memory/2504-2-0x00000000001F0000-0x0000000000250000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2504-26-0x00000000001F0000-0x0000000000250000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2504-22-0x0000000140000000-0x00000001400C0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                768KB

                                                                                                                                                                                                              • memory/2504-0-0x0000000140000000-0x00000001400C0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                768KB

                                                                                                                                                                                                              • memory/2504-7-0x00000000001F0000-0x0000000000250000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2536-503-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2548-487-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2556-735-0x0000000100000000-0x0000000100096000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                600KB

                                                                                                                                                                                                              • memory/2556-910-0x0000000100000000-0x0000000100096000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                600KB

                                                                                                                                                                                                              • memory/2568-747-0x0000000100000000-0x0000000100114000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                              • memory/2568-914-0x0000000100000000-0x0000000100114000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                              • memory/2608-418-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2608-395-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2608-898-0x0000000000580000-0x0000000000632000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                712KB

                                                                                                                                                                                                              • memory/2608-802-0x0000000100000000-0x00000001000B2000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                712KB

                                                                                                                                                                                                              • memory/2608-696-0x0000000100000000-0x00000001000B2000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                712KB

                                                                                                                                                                                                              • memory/2608-698-0x0000000000580000-0x0000000000632000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                712KB

                                                                                                                                                                                                              • memory/2624-488-0x0000000003DA0000-0x0000000003E5A000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                744KB

                                                                                                                                                                                                              • memory/2624-492-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2680-922-0x0000000100000000-0x0000000100219000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                              • memory/2680-766-0x0000000100000000-0x0000000100219000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                              • memory/2748-50-0x0000000000230000-0x0000000000296000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                408KB

                                                                                                                                                                                                              • memory/2748-42-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2748-43-0x0000000000230000-0x0000000000296000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                408KB

                                                                                                                                                                                                              • memory/2748-250-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2764-89-0x0000000000620000-0x0000000000686000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                408KB

                                                                                                                                                                                                              • memory/2764-84-0x0000000000620000-0x0000000000686000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                408KB

                                                                                                                                                                                                              • memory/2764-367-0x000000002E000000-0x000000002FE1E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                30.1MB

                                                                                                                                                                                                              • memory/2764-101-0x000000002E000000-0x000000002FE1E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                30.1MB

                                                                                                                                                                                                              • memory/2780-590-0x0000000010000000-0x000000001009F000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                636KB

                                                                                                                                                                                                              • memory/2780-635-0x0000000010000000-0x000000001009F000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                636KB

                                                                                                                                                                                                              • memory/2792-119-0x0000000140000000-0x000000014009D000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                628KB

                                                                                                                                                                                                              • memory/2792-31-0x0000000140000000-0x000000014009D000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                628KB

                                                                                                                                                                                                              • memory/2792-32-0x0000000000A90000-0x0000000000AF0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2792-38-0x0000000000A90000-0x0000000000AF0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2812-458-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2812-449-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2852-107-0x0000000100000000-0x00000001000A4000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                656KB

                                                                                                                                                                                                              • memory/2852-16-0x00000000008B0000-0x0000000000910000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2852-23-0x00000000008B0000-0x0000000000910000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2852-24-0x00000000008B0000-0x0000000000910000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                384KB

                                                                                                                                                                                                              • memory/2852-13-0x0000000100000000-0x00000001000A4000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                656KB

                                                                                                                                                                                                              • memory/2900-907-0x0000000001000000-0x0000000001096000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                600KB

                                                                                                                                                                                                              • memory/2900-717-0x0000000001000000-0x0000000001096000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                600KB

                                                                                                                                                                                                              • memory/2908-329-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2908-317-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/2936-932-0x0000000140000000-0x00000001400AE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                696KB

                                                                                                                                                                                                              • memory/2936-944-0x0000000140000000-0x00000001400AE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                696KB

                                                                                                                                                                                                              • memory/2936-468-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/3020-433-0x0000000000400000-0x00000000004A8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                672KB

                                                                                                                                                                                                              • memory/3064-624-0x0000000100000000-0x0000000100095000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                596KB

                                                                                                                                                                                                              • memory/3064-746-0x0000000100000000-0x0000000100095000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                596KB