Analysis
-
max time kernel
139s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 02:09
Static task
static1
Behavioral task
behavioral1
Sample
b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe
Resource
win7-20240221-en
General
-
Target
b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe
-
Size
6.0MB
-
MD5
628f10c9490702a5274eee546fa343f4
-
SHA1
12f29ee64d46db497537058ec9f5c09cf79078ff
-
SHA256
b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2
-
SHA512
8764e1ad95d719ec3f59cf4a6c6c7244fe58c38af9e0313ef5534db9956ee56e405c5511a2b59c600240406588dcf0e9eb8499112942ffa90940b1a14f23741a
-
SSDEEP
196608:t7wqheSVYK/bua/BlWWnuVhsus8nm+q4cQW:t8qgSmIbr/Asb8nmFa
Malware Config
Signatures
-
Executes dropped EXE 64 IoCs
Processes:
alg.exeaspnet_state.exeSetup.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exeehRecvr.exeehsched.exeelevation_service.exeIEEtwCollector.exeGROOVE.EXEmaintenanceservice.exemsdtc.exemsiexec.exeOSE.EXEOSPPSVC.EXEperfhost.exelocator.exemscorsvw.exemscorsvw.exesnmptrap.exevds.exemscorsvw.exevssvc.exemscorsvw.exewbengine.exemscorsvw.exeWmiApSrv.exewmpnetwk.exeSearchIndexer.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exedllhost.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exepid process 480 2620 alg.exe 2612 aspnet_state.exe 500 Setup.exe 1596 mscorsvw.exe 1060 mscorsvw.exe 736 mscorsvw.exe 576 mscorsvw.exe 1140 ehRecvr.exe 2000 ehsched.exe 1964 elevation_service.exe 2940 IEEtwCollector.exe 2580 GROOVE.EXE 2064 maintenanceservice.exe 2436 msdtc.exe 2356 msiexec.exe 1980 OSE.EXE 2900 OSPPSVC.EXE 1164 perfhost.exe 1484 locator.exe 780 mscorsvw.exe 2336 mscorsvw.exe 1056 snmptrap.exe 2468 vds.exe 2508 mscorsvw.exe 1824 vssvc.exe 1616 mscorsvw.exe 696 wbengine.exe 904 mscorsvw.exe 2180 WmiApSrv.exe 1692 wmpnetwk.exe 2568 SearchIndexer.exe 2508 mscorsvw.exe 1452 mscorsvw.exe 2252 mscorsvw.exe 2892 mscorsvw.exe 3032 mscorsvw.exe 1616 mscorsvw.exe 2928 mscorsvw.exe 2628 mscorsvw.exe 1940 mscorsvw.exe 996 mscorsvw.exe 2336 mscorsvw.exe 3040 mscorsvw.exe 2280 mscorsvw.exe 1932 mscorsvw.exe 2664 mscorsvw.exe 2308 mscorsvw.exe 2928 mscorsvw.exe 2908 mscorsvw.exe 2984 mscorsvw.exe 1452 mscorsvw.exe 2348 dllhost.exe 2824 mscorsvw.exe 2664 mscorsvw.exe 1996 mscorsvw.exe 1108 mscorsvw.exe 1016 mscorsvw.exe 2772 mscorsvw.exe 2028 mscorsvw.exe 1648 mscorsvw.exe 1568 mscorsvw.exe 1344 mscorsvw.exe 1724 mscorsvw.exe -
Loads dropped DLL 64 IoCs
Processes:
b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exeSetup.exemsiexec.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exepid process 480 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 500 Setup.exe 500 Setup.exe 480 500 Setup.exe 500 Setup.exe 480 480 480 480 480 2356 msiexec.exe 480 480 480 480 480 752 480 1016 mscorsvw.exe 1016 mscorsvw.exe 2028 mscorsvw.exe 2028 mscorsvw.exe 1568 mscorsvw.exe 1568 mscorsvw.exe 2028 mscorsvw.exe 2028 mscorsvw.exe 2404 mscorsvw.exe 2404 mscorsvw.exe 1532 mscorsvw.exe 1532 mscorsvw.exe 2000 mscorsvw.exe 2000 mscorsvw.exe 1344 mscorsvw.exe 1344 mscorsvw.exe 996 mscorsvw.exe 996 mscorsvw.exe 2184 mscorsvw.exe 2184 mscorsvw.exe 2672 mscorsvw.exe 2672 mscorsvw.exe 2488 mscorsvw.exe 2488 mscorsvw.exe 1716 mscorsvw.exe 1716 mscorsvw.exe 960 mscorsvw.exe 960 mscorsvw.exe 1524 mscorsvw.exe 1524 mscorsvw.exe 2392 mscorsvw.exe 2392 mscorsvw.exe 2400 mscorsvw.exe 2400 mscorsvw.exe 1940 mscorsvw.exe 1940 mscorsvw.exe 2224 mscorsvw.exe 2224 mscorsvw.exe 2388 mscorsvw.exe 2388 mscorsvw.exe 1744 mscorsvw.exe 1744 mscorsvw.exe 1992 mscorsvw.exe 1992 mscorsvw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 23 IoCs
Processes:
b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exeSearchProtocolHost.exealg.exemscorsvw.exeGROOVE.EXEmsdtc.exedescription ioc process File opened for modification C:\Windows\system32\msiexec.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\SysWow64\perfhost.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\system32\vssvc.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\system32\SearchIndexer.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat SearchProtocolHost.exe File opened for modification C:\Windows\System32\alg.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\system32\fxssvc.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe alg.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9 mscorsvw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\snmptrap.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\System32\msdtc.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\system32\locator.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9 mscorsvw.exe File opened for modification C:\Windows\system32\wbengine.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\53ae1181aad3ae89.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Windows\System32\vds.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe -
Drops file in Program Files directory 64 IoCs
Processes:
b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exealg.exedescription ioc process File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe alg.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\SmartTagInstall.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mip.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE alg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\LICLUA.EXE alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Setup.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe alg.exe -
Drops file in Windows directory 64 IoCs
Processes:
mscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exeb4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exemscorsvw.exedescription ioc process File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPA9F5.tmp\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index155.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPCD9B.tmp\Microsoft.Office.Tools.Common.v9.0.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index15a.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index14a.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14e.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index157.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index15e.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index161.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPF892.tmp\Microsoft.VisualStudio.Tools.Office.Runtime.v10.0.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index160.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index149.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index152.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index15b.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index15e.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPFAF2.tmp\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14d.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14f.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index152.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14b.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index151.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPA8DD.tmp\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.dll mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index154.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index157.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index162.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index161.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index146.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP9C6E.tmp\Microsoft.Office.Tools.v9.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index153.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index15e.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPED1D.tmp\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v10.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index15e.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index164.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index153.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index159.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index160.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index149.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index14c.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index155.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14d.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14f.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index150.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index159.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPEB58.tmp\Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index165.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index165.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAPB451.tmp\stdole.dll mscorsvw.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Setup.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
mscorsvw.exeSearchProtocolHost.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exeehRec.exemscorsvw.exemscorsvw.exemscorsvw.exewmpnetwk.exemscorsvw.exeSearchIndexer.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe,-101 = "Windows PowerShell ISE" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\sdcpl.dll,-101 = "Backup and Restore" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\migwiz\wet.dll,-601 = "View reports from transfers you've performed" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs mscorsvw.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\Common Files\Microsoft Shared\Ink\ShapeCollector.exe,-298 = "Personalize Handwriting Recognition" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-118 = "Sleep Away" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@gameux.dll,-10061 = "Spider Solitaire" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs mscorsvw.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\cabview.dll,-20 = "Cabinet File" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@gameux.dll,-10056 = "Hearts" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\FXSRESM.dll,-114 = "Windows Fax and Scan" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\XpsRchVw.exe,-103 = "View, digitally sign, and set permissions for XPS documents" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates mscorsvw.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
Setup.exeehRec.exeb4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exepid process 500 Setup.exe 500 Setup.exe 500 Setup.exe 500 Setup.exe 888 ehRec.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exemscorsvw.exemscorsvw.exeEhTray.exeehRec.exemsiexec.exevssvc.exewbengine.exewmpnetwk.exeSearchIndexer.exealg.exedescription pid process Token: SeTakeOwnershipPrivilege 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: 33 1524 EhTray.exe Token: SeIncBasePriorityPrivilege 1524 EhTray.exe Token: SeDebugPrivilege 888 ehRec.exe Token: SeRestorePrivilege 2356 msiexec.exe Token: SeTakeOwnershipPrivilege 2356 msiexec.exe Token: SeSecurityPrivilege 2356 msiexec.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: 33 1524 EhTray.exe Token: SeIncBasePriorityPrivilege 1524 EhTray.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeBackupPrivilege 1824 vssvc.exe Token: SeRestorePrivilege 1824 vssvc.exe Token: SeAuditPrivilege 1824 vssvc.exe Token: SeBackupPrivilege 696 wbengine.exe Token: SeRestorePrivilege 696 wbengine.exe Token: SeSecurityPrivilege 696 wbengine.exe Token: 33 1692 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 1692 wmpnetwk.exe Token: SeManageVolumePrivilege 2568 SearchIndexer.exe Token: 33 2568 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2568 SearchIndexer.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeDebugPrivilege 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Token: SeDebugPrivilege 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Token: SeDebugPrivilege 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Token: SeDebugPrivilege 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Token: SeDebugPrivilege 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeDebugPrivilege 2620 alg.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe Token: SeShutdownPrivilege 576 mscorsvw.exe Token: SeShutdownPrivilege 736 mscorsvw.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EhTray.exepid process 1524 EhTray.exe 1524 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
EhTray.exepid process 1524 EhTray.exe 1524 EhTray.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
Processes:
SearchProtocolHost.exepid process 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe 1380 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exemscorsvw.exemscorsvw.exeSearchIndexer.exedescription pid process target process PID 2060 wrote to memory of 500 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Setup.exe PID 2060 wrote to memory of 500 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Setup.exe PID 2060 wrote to memory of 500 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Setup.exe PID 2060 wrote to memory of 500 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Setup.exe PID 2060 wrote to memory of 500 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Setup.exe PID 2060 wrote to memory of 500 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Setup.exe PID 2060 wrote to memory of 500 2060 b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe Setup.exe PID 576 wrote to memory of 780 576 mscorsvw.exe mscorsvw.exe PID 576 wrote to memory of 780 576 mscorsvw.exe mscorsvw.exe PID 576 wrote to memory of 780 576 mscorsvw.exe mscorsvw.exe PID 576 wrote to memory of 2336 576 mscorsvw.exe mscorsvw.exe PID 576 wrote to memory of 2336 576 mscorsvw.exe mscorsvw.exe PID 576 wrote to memory of 2336 576 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2508 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2508 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2508 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2508 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1616 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1616 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1616 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1616 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 904 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 904 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 904 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 904 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2508 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2508 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2508 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2508 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1452 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1452 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1452 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1452 736 mscorsvw.exe mscorsvw.exe PID 2568 wrote to memory of 1380 2568 SearchIndexer.exe SearchProtocolHost.exe PID 2568 wrote to memory of 1380 2568 SearchIndexer.exe SearchProtocolHost.exe PID 2568 wrote to memory of 1380 2568 SearchIndexer.exe SearchProtocolHost.exe PID 2568 wrote to memory of 860 2568 SearchIndexer.exe SearchFilterHost.exe PID 2568 wrote to memory of 860 2568 SearchIndexer.exe SearchFilterHost.exe PID 2568 wrote to memory of 860 2568 SearchIndexer.exe SearchFilterHost.exe PID 736 wrote to memory of 2252 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2252 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2252 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2252 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2892 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2892 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2892 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2892 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 3032 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 3032 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 3032 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 3032 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1616 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1616 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1616 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1616 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2928 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2928 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2928 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2928 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2628 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2628 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2628 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 2628 736 mscorsvw.exe mscorsvw.exe PID 736 wrote to memory of 1940 736 mscorsvw.exe mscorsvw.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe"C:\Users\Admin\AppData\Local\Temp\b4f6979d9c3c04c751a54a9677d93e9b82ad316c6c2c78c13bfc642a8c215ef2.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
\??\c:\0feb6fc27e8b34a518076e12906bbe3e\Setup.exec:\0feb6fc27e8b34a518076e12906bbe3e\Setup.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:500
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2612
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
PID:1596
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1060
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1ec -InterruptEvent 1d8 -NGENProcess 1dc -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2508 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 1d8 -NGENProcess 1dc -Pipe 1ec -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1616 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 258 -NGENProcess 248 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:904 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 240 -NGENProcess 238 -Pipe 1f4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2508 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 260 -NGENProcess 1dc -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1452 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 268 -NGENProcess 24c -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2252 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 240 -NGENProcess 270 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 240 -NGENProcess 26c -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3032 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 274 -NGENProcess 270 -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1616 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 238 -NGENProcess 27c -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2928 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 268 -NGENProcess 254 -Pipe 238 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2628 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 26c -NGENProcess 27c -Pipe 274 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 1dc -NGENProcess 278 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 1dc -NGENProcess 26c -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2336 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1dc -InterruptEvent 288 -NGENProcess 278 -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3040 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 278 -NGENProcess 284 -Pipe 28c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2280 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 280 -NGENProcess 290 -Pipe 288 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 23c -NGENProcess 284 -Pipe 26c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2664 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 298 -NGENProcess 278 -Pipe 294 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2308 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 29c -NGENProcess 1dc -Pipe 1d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2928 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 23c -NGENProcess 2a4 -Pipe 298 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 268 -NGENProcess 1dc -Pipe 27c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 290 -NGENProcess 270 -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1452
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 1bc -NGENProcess 1c0 -Pipe 1cc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:780 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 1bc -NGENProcess 1c0 -Pipe 1d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2336 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1b8 -InterruptEvent 200 -NGENProcess 1e0 -Pipe 1ac -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2824 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 200 -InterruptEvent 258 -NGENProcess 234 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2664 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 25c -NGENProcess 248 -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1996 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 1b8 -NGENProcess 1e0 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1108 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1b8 -InterruptEvent 22c -NGENProcess 260 -Pipe 204 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1016 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 260 -NGENProcess 1b8 -Pipe 234 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2772 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 270 -NGENProcess 268 -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2028 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 268 -NGENProcess 258 -Pipe 22c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1648 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 278 -NGENProcess 1b8 -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:1568 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 1b8 -NGENProcess 270 -Pipe 274 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1344 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1b8 -InterruptEvent 280 -NGENProcess 258 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1724 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 278 -NGENProcess 288 -Pipe 1b8 -Comment "NGen Worker Process"2⤵PID:2680
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 26c -NGENProcess 258 -Pipe 268 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2028 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 258 -NGENProcess 284 -Pipe 280 -Comment "NGen Worker Process"2⤵PID:2488
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 290 -NGENProcess 288 -Pipe 1b8 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
PID:2404 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 26c -NGENProcess 298 -Pipe 258 -Comment "NGen Worker Process"2⤵PID:2992
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 27c -NGENProcess 288 -Pipe 278 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1532 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 288 -NGENProcess 294 -Pipe 290 -Comment "NGen Worker Process"2⤵PID:320
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 2a0 -NGENProcess 298 -Pipe 200 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2000 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 298 -NGENProcess 27c -Pipe 29c -Comment "NGen Worker Process"2⤵PID:2628
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 2a8 -NGENProcess 294 -Pipe 26c -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1344 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 294 -NGENProcess 2a0 -Pipe 2a4 -Comment "NGen Worker Process"2⤵PID:2576
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 2b0 -NGENProcess 27c -Pipe 288 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:996 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b0 -InterruptEvent 27c -NGENProcess 2a8 -Pipe 2ac -Comment "NGen Worker Process"2⤵PID:2908
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 2b8 -NGENProcess 2a0 -Pipe 298 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2184 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2bc -InterruptEvent 2b0 -NGENProcess 2c0 -Pipe 27c -Comment "NGen Worker Process"2⤵PID:1724
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b0 -InterruptEvent 270 -NGENProcess 2a0 -Pipe 294 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2672 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 2bc -NGENProcess 2c8 -Pipe 2b0 -Comment "NGen Worker Process"2⤵PID:960
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2bc -InterruptEvent 284 -NGENProcess 2a0 -Pipe 28c -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
PID:2488 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 2a0 -NGENProcess 2c4 -Pipe 270 -Comment "NGen Worker Process"2⤵PID:2184
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 2d0 -NGENProcess 2c8 -Pipe 2b4 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1716 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d4 -InterruptEvent 284 -NGENProcess 2d8 -Pipe 2a0 -Comment "NGen Worker Process"2⤵PID:1868
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 2b8 -NGENProcess 2c8 -Pipe 2bc -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:960 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 2c8 -NGENProcess 2d4 -Pipe 2d0 -Comment "NGen Worker Process"2⤵PID:876
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 2e0 -NGENProcess 2d8 -Pipe 2a8 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1524 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 2d8 -NGENProcess 2b8 -Pipe 2dc -Comment "NGen Worker Process"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2544 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d8 -InterruptEvent 2e8 -NGENProcess 2d4 -Pipe 284 -Comment "NGen Worker Process"2⤵PID:1360
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ec -InterruptEvent 2e0 -NGENProcess 2f0 -Pipe 2d8 -Comment "NGen Worker Process"2⤵PID:1584
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 2c0 -NGENProcess 2e4 -Pipe 2cc -Comment "NGen Worker Process"2⤵PID:1932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 2c8 -NGENProcess 2d4 -Pipe 2f4 -Comment "NGen Worker Process"2⤵PID:2412
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 2f8 -NGENProcess 2e4 -Pipe 2fc -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2392 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f8 -InterruptEvent 2e4 -NGENProcess 2c0 -Pipe 2c4 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2400 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e4 -InterruptEvent 2c0 -NGENProcess 2e8 -Pipe 2d4 -Comment "NGen Worker Process"2⤵PID:2092
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 304 -NGENProcess 2b8 -Pipe 2f0 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1940 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 304 -InterruptEvent 2b8 -NGENProcess 2e4 -Pipe 300 -Comment "NGen Worker Process"2⤵PID:1136
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 30c -NGENProcess 2e8 -Pipe 2f8 -Comment "NGen Worker Process"2⤵PID:780
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 30c -InterruptEvent 2e8 -NGENProcess 2c8 -Pipe 314 -Comment "NGen Worker Process"2⤵PID:1876
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ec -InterruptEvent 304 -NGENProcess 318 -Pipe 30c -Comment "NGen Worker Process"2⤵PID:2020
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 304 -InterruptEvent 2c0 -NGENProcess 2c8 -Pipe 2e0 -Comment "NGen Worker Process"2⤵PID:2628
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 31c -NGENProcess 2e8 -Pipe 2e4 -Comment "NGen Worker Process"2⤵PID:2576
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 31c -InterruptEvent 320 -NGENProcess 318 -Pipe 308 -Comment "NGen Worker Process"2⤵PID:2712
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 320 -InterruptEvent 324 -NGENProcess 2c8 -Pipe 310 -Comment "NGen Worker Process"2⤵PID:1728
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 324 -InterruptEvent 328 -NGENProcess 2e8 -Pipe 2ec -Comment "NGen Worker Process"2⤵PID:2404
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 32c -InterruptEvent 320 -NGENProcess 330 -Pipe 324 -Comment "NGen Worker Process"2⤵PID:1796
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 320 -InterruptEvent 330 -NGENProcess 31c -Pipe 334 -Comment "NGen Worker Process"2⤵PID:2616
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 330 -NGENProcess 320 -Pipe 304 -Comment "NGen Worker Process"2⤵PID:2092
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 330 -NGENProcess 2c0 -Pipe 31c -Comment "NGen Worker Process"2⤵PID:1716
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 330 -InterruptEvent 2c8 -NGENProcess 320 -Pipe 328 -Comment "NGen Worker Process"2⤵PID:1108
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 340 -NGENProcess 318 -Pipe 32c -Comment "NGen Worker Process"2⤵PID:356
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 340 -InterruptEvent 344 -NGENProcess 2c0 -Pipe 33c -Comment "NGen Worker Process"2⤵PID:2596
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 344 -InterruptEvent 348 -NGENProcess 320 -Pipe 338 -Comment "NGen Worker Process"2⤵PID:2300
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 348 -InterruptEvent 34c -NGENProcess 318 -Pipe 2b8 -Comment "NGen Worker Process"2⤵PID:580
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 350 -NGENProcess 2c0 -Pipe 330 -Comment "NGen Worker Process"2⤵PID:2044
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 350 -InterruptEvent 354 -NGENProcess 320 -Pipe 2c8 -Comment "NGen Worker Process"2⤵PID:1868
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 354 -InterruptEvent 358 -NGENProcess 318 -Pipe 340 -Comment "NGen Worker Process"2⤵PID:2712
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 358 -InterruptEvent 35c -NGENProcess 2c0 -Pipe 344 -Comment "NGen Worker Process"2⤵PID:2532
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 35c -InterruptEvent 360 -NGENProcess 320 -Pipe 348 -Comment "NGen Worker Process"2⤵PID:780
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 360 -InterruptEvent 364 -NGENProcess 318 -Pipe 34c -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2224 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 364 -InterruptEvent 318 -NGENProcess 35c -Pipe 2c0 -Comment "NGen Worker Process"2⤵PID:2936
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 36c -NGENProcess 320 -Pipe 354 -Comment "NGen Worker Process"2⤵PID:2688
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 36c -InterruptEvent 370 -NGENProcess 368 -Pipe 358 -Comment "NGen Worker Process"2⤵PID:2552
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 370 -InterruptEvent 374 -NGENProcess 35c -Pipe 360 -Comment "NGen Worker Process"2⤵PID:2712
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 374 -InterruptEvent 378 -NGENProcess 320 -Pipe 350 -Comment "NGen Worker Process"2⤵PID:1092
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 378 -InterruptEvent 37c -NGENProcess 368 -Pipe 364 -Comment "NGen Worker Process"2⤵PID:780
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 37c -InterruptEvent 380 -NGENProcess 35c -Pipe 318 -Comment "NGen Worker Process"2⤵PID:1016
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 380 -InterruptEvent 384 -NGENProcess 320 -Pipe 36c -Comment "NGen Worker Process"2⤵PID:2700
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 384 -InterruptEvent 388 -NGENProcess 368 -Pipe 370 -Comment "NGen Worker Process"2⤵PID:1536
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 388 -InterruptEvent 38c -NGENProcess 35c -Pipe 374 -Comment "NGen Worker Process"2⤵PID:1328
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 38c -InterruptEvent 390 -NGENProcess 320 -Pipe 378 -Comment "NGen Worker Process"2⤵PID:2040
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 390 -InterruptEvent 394 -NGENProcess 368 -Pipe 37c -Comment "NGen Worker Process"2⤵PID:2036
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 394 -InterruptEvent 398 -NGENProcess 35c -Pipe 380 -Comment "NGen Worker Process"2⤵PID:1608
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 398 -InterruptEvent 39c -NGENProcess 320 -Pipe 384 -Comment "NGen Worker Process"2⤵PID:1716
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 39c -InterruptEvent 3a0 -NGENProcess 368 -Pipe 388 -Comment "NGen Worker Process"2⤵PID:1036
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3a0 -InterruptEvent 3a4 -NGENProcess 35c -Pipe 38c -Comment "NGen Worker Process"2⤵PID:1136
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3a4 -InterruptEvent 3a8 -NGENProcess 320 -Pipe 390 -Comment "NGen Worker Process"2⤵PID:2672
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3a8 -InterruptEvent 3ac -NGENProcess 368 -Pipe 394 -Comment "NGen Worker Process"2⤵PID:3012
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3ac -InterruptEvent 3b0 -NGENProcess 35c -Pipe 398 -Comment "NGen Worker Process"2⤵PID:1140
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b0 -InterruptEvent 3b4 -NGENProcess 320 -Pipe 39c -Comment "NGen Worker Process"2⤵PID:2152
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b4 -InterruptEvent 3b8 -NGENProcess 368 -Pipe 3a0 -Comment "NGen Worker Process"2⤵PID:1588
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3b8 -InterruptEvent 3bc -NGENProcess 35c -Pipe 3a4 -Comment "NGen Worker Process"2⤵PID:2368
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3bc -InterruptEvent 3c0 -NGENProcess 320 -Pipe 3a8 -Comment "NGen Worker Process"2⤵PID:2628
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3c0 -InterruptEvent 3c4 -NGENProcess 368 -Pipe 3ac -Comment "NGen Worker Process"2⤵PID:1328
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3c4 -InterruptEvent 3c8 -NGENProcess 35c -Pipe 3b0 -Comment "NGen Worker Process"2⤵PID:2280
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3c8 -InterruptEvent 3cc -NGENProcess 320 -Pipe 3b4 -Comment "NGen Worker Process"2⤵PID:1532
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3cc -InterruptEvent 3d0 -NGENProcess 368 -Pipe 3b8 -Comment "NGen Worker Process"2⤵PID:1780
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3d0 -InterruptEvent 3d4 -NGENProcess 35c -Pipe 3bc -Comment "NGen Worker Process"2⤵PID:1464
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3d4 -InterruptEvent 3d8 -NGENProcess 320 -Pipe 3c0 -Comment "NGen Worker Process"2⤵PID:356
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3d8 -InterruptEvent 3dc -NGENProcess 368 -Pipe 3c4 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2344 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3dc -InterruptEvent 3e0 -NGENProcess 35c -Pipe 3c8 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2388 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3e0 -InterruptEvent 35c -NGENProcess 3d8 -Pipe 320 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2432 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 35c -InterruptEvent 3e8 -NGENProcess 368 -Pipe 3d0 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1744 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3e8 -InterruptEvent 368 -NGENProcess 3e0 -Pipe 3e4 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1328 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 368 -InterruptEvent 3f0 -NGENProcess 3d8 -Pipe 3dc -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1992 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3f0 -InterruptEvent 3d8 -NGENProcess 3e8 -Pipe 3ec -Comment "NGen Worker Process"2⤵PID:2640
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3d8 -InterruptEvent 3f8 -NGENProcess 3e0 -Pipe 35c -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1568 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3f8 -InterruptEvent 3fc -NGENProcess 3f4 -Pipe 3d4 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2788 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3fc -InterruptEvent 3f4 -NGENProcess 3d8 -Pipe 3e8 -Comment "NGen Worker Process"2⤵PID:2108
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 3f4 -InterruptEvent 408 -NGENProcess 3e0 -Pipe 3cc -Comment "NGen Worker Process"2⤵PID:2688
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 408 -InterruptEvent 40c -NGENProcess 404 -Pipe 3f0 -Comment "NGen Worker Process"2⤵PID:2400
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 40c -InterruptEvent 410 -NGENProcess 3d8 -Pipe 3f8 -Comment "NGen Worker Process"2⤵PID:1560
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 410 -InterruptEvent 414 -NGENProcess 3e0 -Pipe 368 -Comment "NGen Worker Process"2⤵PID:900
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 414 -InterruptEvent 418 -NGENProcess 404 -Pipe 3fc -Comment "NGen Worker Process"2⤵PID:2184
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 418 -InterruptEvent 41c -NGENProcess 3d8 -Pipe 3f4 -Comment "NGen Worker Process"2⤵PID:1916
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 41c -InterruptEvent 420 -NGENProcess 3e0 -Pipe 408 -Comment "NGen Worker Process"2⤵PID:2788
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 420 -InterruptEvent 424 -NGENProcess 404 -Pipe 40c -Comment "NGen Worker Process"2⤵PID:2152
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 424 -InterruptEvent 428 -NGENProcess 3d8 -Pipe 410 -Comment "NGen Worker Process"2⤵PID:2032
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 428 -InterruptEvent 42c -NGENProcess 3e0 -Pipe 414 -Comment "NGen Worker Process"2⤵PID:1344
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 42c -InterruptEvent 430 -NGENProcess 404 -Pipe 418 -Comment "NGen Worker Process"2⤵PID:1140
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 430 -InterruptEvent 434 -NGENProcess 3d8 -Pipe 41c -Comment "NGen Worker Process"2⤵PID:1260
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 434 -InterruptEvent 438 -NGENProcess 2e8 -Pipe 420 -Comment "NGen Worker Process"2⤵PID:2936
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 438 -InterruptEvent 43c -NGENProcess 404 -Pipe 424 -Comment "NGen Worker Process"2⤵PID:928
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 440 -InterruptEvent 43c -NGENProcess 438 -Pipe 3d8 -Comment "NGen Worker Process"2⤵PID:2276
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 43c -InterruptEvent 428 -NGENProcess 404 -Pipe 42c -Comment "NGen Worker Process"2⤵PID:2688
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 428 -InterruptEvent 448 -NGENProcess 434 -Pipe 3e0 -Comment "NGen Worker Process"2⤵PID:2948
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 448 -InterruptEvent 44c -NGENProcess 438 -Pipe 444 -Comment "NGen Worker Process"2⤵PID:1876
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 44c -InterruptEvent 438 -NGENProcess 43c -Pipe 454 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2932 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 438 -InterruptEvent 43c -NGENProcess 428 -Pipe 450 -Comment "NGen Worker Process"2⤵PID:2388
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 43c -InterruptEvent 458 -NGENProcess 448 -Pipe 2e8 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2788 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 458 -InterruptEvent 440 -NGENProcess 438 -Pipe 430 -Comment "NGen Worker Process"2⤵PID:1168
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 404 -InterruptEvent 45c -NGENProcess 464 -Pipe 458 -Comment "NGen Worker Process"2⤵PID:3012
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 45c -InterruptEvent 44c -NGENProcess 438 -Pipe 434 -Comment "NGen Worker Process"2⤵PID:580
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 44c -InterruptEvent 468 -NGENProcess 440 -Pipe 428 -Comment "NGen Worker Process"2⤵PID:308
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 468 -InterruptEvent 46c -NGENProcess 464 -Pipe 43c -Comment "NGen Worker Process"2⤵PID:2176
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 470 -InterruptEvent 46c -NGENProcess 468 -Pipe 438 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2652 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 46c -InterruptEvent 468 -NGENProcess 45c -Pipe 464 -Comment "NGen Worker Process"2⤵PID:1748
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 468 -InterruptEvent 404 -NGENProcess 448 -Pipe 460 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:848 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 404 -InterruptEvent 448 -NGENProcess 46c -Pipe 474 -Comment "NGen Worker Process"2⤵PID:952
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 448 -InterruptEvent 478 -NGENProcess 44c -Pipe 440 -Comment "NGen Worker Process"2⤵PID:2628
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 478 -InterruptEvent 484 -NGENProcess 480 -Pipe 45c -Comment "NGen Worker Process"2⤵PID:2680
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 488 -InterruptEvent 484 -NGENProcess 478 -Pipe 46c -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:876 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 484 -InterruptEvent 478 -NGENProcess 404 -Pipe 480 -Comment "NGen Worker Process"2⤵PID:1752
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 478 -InterruptEvent 490 -NGENProcess 448 -Pipe 470 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:1168 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 494 -InterruptEvent 484 -NGENProcess 498 -Pipe 478 -Comment "NGen Worker Process"2⤵PID:848
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 484 -InterruptEvent 48c -NGENProcess 448 -Pipe 488 -Comment "NGen Worker Process"2⤵PID:1140
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 48c -InterruptEvent 49c -NGENProcess 490 -Pipe 44c -Comment "NGen Worker Process"2⤵PID:2624
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 49c -InterruptEvent 490 -NGENProcess 484 -Pipe 498 -Comment "NGen Worker Process"2⤵PID:1324
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 49c -InterruptEvent 484 -NGENProcess 490 -Pipe 4a4 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:1620 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 484 -InterruptEvent 49c -NGENProcess 4ac -Pipe 448 -Comment "NGen Worker Process"2⤵PID:2688
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 49c -InterruptEvent 494 -NGENProcess 490 -Pipe 48c -Comment "NGen Worker Process"2⤵PID:580
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 494 -InterruptEvent 4b0 -NGENProcess 4a8 -Pipe 404 -Comment "NGen Worker Process"2⤵PID:1524
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4b0 -InterruptEvent 484 -NGENProcess 4ac -Pipe 4b8 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1796 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 484 -InterruptEvent 4a0 -NGENProcess 4b4 -Pipe 47c -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1992 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4a0 -InterruptEvent 484 -NGENProcess 4b0 -Pipe 494 -Comment "NGen Worker Process"2⤵PID:1348
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 484 -InterruptEvent 4b0 -NGENProcess 4a8 -Pipe 4c4 -Comment "NGen Worker Process"2⤵PID:2072
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4b0 -InterruptEvent 49c -NGENProcess 468 -Pipe 490 -Comment "NGen Worker Process"2⤵PID:2280
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 49c -InterruptEvent 4c8 -NGENProcess 4a0 -Pipe 4ac -Comment "NGen Worker Process"2⤵PID:2368
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4c8 -InterruptEvent 4cc -NGENProcess 4a8 -Pipe 4bc -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2276 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4cc -InterruptEvent 4a8 -NGENProcess 49c -Pipe 468 -Comment "NGen Worker Process"2⤵PID:1796
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4a8 -InterruptEvent 4c0 -NGENProcess 4d0 -Pipe 484 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1744 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4d4 -InterruptEvent 4d8 -NGENProcess 4cc -Pipe 4c0 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1608 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4d8 -InterruptEvent 4cc -NGENProcess 4b0 -Pipe 4d0 -Comment "NGen Worker Process"2⤵PID:2280
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4cc -InterruptEvent 4e0 -NGENProcess 4a8 -Pipe 4a0 -Comment "NGen Worker Process"2⤵PID:2576
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4e0 -InterruptEvent 4e4 -NGENProcess 4b4 -Pipe 4dc -Comment "NGen Worker Process"2⤵PID:2248
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4e4 -InterruptEvent 4e8 -NGENProcess 4b0 -Pipe 4d4 -Comment "NGen Worker Process"2⤵PID:2788
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4e8 -InterruptEvent 4b0 -NGENProcess 4cc -Pipe 4f0 -Comment "NGen Worker Process"2⤵PID:1780
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4b0 -InterruptEvent 4c8 -NGENProcess 4ec -Pipe 4d8 -Comment "NGen Worker Process"2⤵PID:1940
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4c8 -InterruptEvent 4f4 -NGENProcess 4e4 -Pipe 49c -Comment "NGen Worker Process"2⤵PID:900
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4f8 -InterruptEvent 4b0 -NGENProcess 4fc -Pipe 4c8 -Comment "NGen Worker Process"2⤵PID:1140
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4b0 -InterruptEvent 4e0 -NGENProcess 4e4 -Pipe 4a8 -Comment "NGen Worker Process"2⤵PID:1728
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 4e0 -InterruptEvent 500 -NGENProcess 4f4 -Pipe 4b4 -Comment "NGen Worker Process"2⤵PID:2532
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 500 -InterruptEvent 504 -NGENProcess 4fc -Pipe 4e8 -Comment "NGen Worker Process"2⤵PID:2400
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 504 -InterruptEvent 508 -NGENProcess 4e4 -Pipe 4cc -Comment "NGen Worker Process"2⤵PID:1136
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 508 -InterruptEvent 50c -NGENProcess 4f4 -Pipe 4f8 -Comment "NGen Worker Process"2⤵PID:1392
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 50c -InterruptEvent 510 -NGENProcess 4fc -Pipe 4b0 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1916 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 510 -InterruptEvent 514 -NGENProcess 4e4 -Pipe 4e0 -Comment "NGen Worker Process"2⤵PID:2368
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 514 -InterruptEvent 518 -NGENProcess 4f4 -Pipe 500 -Comment "NGen Worker Process"2⤵PID:1764
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 518 -InterruptEvent 51c -NGENProcess 4fc -Pipe 504 -Comment "NGen Worker Process"2⤵PID:1344
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 51c -InterruptEvent 520 -NGENProcess 4e4 -Pipe 508 -Comment "NGen Worker Process"2⤵PID:1348
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 524 -InterruptEvent 518 -NGENProcess 528 -Pipe 51c -Comment "NGen Worker Process"2⤵PID:2740
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 518 -InterruptEvent 528 -NGENProcess 514 -Pipe 52c -Comment "NGen Worker Process"2⤵PID:1708
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 528 -InterruptEvent 510 -NGENProcess 50c -Pipe 4ec -Comment "NGen Worker Process"2⤵PID:2152
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 510 -InterruptEvent 530 -NGENProcess 524 -Pipe 4fc -Comment "NGen Worker Process"2⤵PID:3044
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 530 -InterruptEvent 534 -NGENProcess 514 -Pipe 4e4 -Comment "NGen Worker Process"2⤵PID:2932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 534 -InterruptEvent 538 -NGENProcess 50c -Pipe 4f4 -Comment "NGen Worker Process"2⤵PID:1108
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 538 -InterruptEvent 53c -NGENProcess 524 -Pipe 518 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1064 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 53c -InterruptEvent 540 -NGENProcess 514 -Pipe 528 -Comment "NGen Worker Process"2⤵PID:1504
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 540 -InterruptEvent 544 -NGENProcess 50c -Pipe 510 -Comment "NGen Worker Process"2⤵PID:2624
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 544 -InterruptEvent 548 -NGENProcess 524 -Pipe 530 -Comment "NGen Worker Process"2⤵PID:2664
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 548 -InterruptEvent 54c -NGENProcess 514 -Pipe 534 -Comment "NGen Worker Process"2⤵PID:3024
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 54c -InterruptEvent 550 -NGENProcess 50c -Pipe 538 -Comment "NGen Worker Process"2⤵PID:1488
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 550 -InterruptEvent 554 -NGENProcess 524 -Pipe 53c -Comment "NGen Worker Process"2⤵PID:2036
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 554 -InterruptEvent 558 -NGENProcess 514 -Pipe 540 -Comment "NGen Worker Process"2⤵PID:2388
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 558 -InterruptEvent 55c -NGENProcess 50c -Pipe 544 -Comment "NGen Worker Process"2⤵PID:2340
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 560 -InterruptEvent 55c -NGENProcess 558 -Pipe 524 -Comment "NGen Worker Process"2⤵PID:1680
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 55c -InterruptEvent 548 -NGENProcess 50c -Pipe 54c -Comment "NGen Worker Process"2⤵PID:2544
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 548 -InterruptEvent 568 -NGENProcess 554 -Pipe 520 -Comment "NGen Worker Process"2⤵PID:3044
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 568 -InterruptEvent 56c -NGENProcess 558 -Pipe 564 -Comment "NGen Worker Process"2⤵PID:1764
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 570 -InterruptEvent 548 -NGENProcess 574 -Pipe 568 -Comment "NGen Worker Process"2⤵PID:2524
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 548 -InterruptEvent 550 -NGENProcess 558 -Pipe 560 -Comment "NGen Worker Process"2⤵PID:848
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 578 -InterruptEvent 550 -NGENProcess 548 -Pipe 554 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:580 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 550 -InterruptEvent 514 -NGENProcess 558 -Pipe 56c -Comment "NGen Worker Process"2⤵PID:2928
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 514 -InterruptEvent 580 -NGENProcess 570 -Pipe 55c -Comment "NGen Worker Process"2⤵PID:356
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 580 -InterruptEvent 584 -NGENProcess 548 -Pipe 57c -Comment "NGen Worker Process"2⤵PID:1704
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 584 -InterruptEvent 588 -NGENProcess 558 -Pipe 50c -Comment "NGen Worker Process"2⤵PID:1932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 588 -InterruptEvent 58c -NGENProcess 570 -Pipe 578 -Comment "NGen Worker Process"2⤵PID:2824
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 58c -InterruptEvent 590 -NGENProcess 548 -Pipe 550 -Comment "NGen Worker Process"2⤵PID:1668
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 590 -InterruptEvent 594 -NGENProcess 558 -Pipe 514 -Comment "NGen Worker Process"2⤵PID:1504
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 594 -InterruptEvent 598 -NGENProcess 570 -Pipe 580 -Comment "NGen Worker Process"2⤵PID:2000
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 598 -InterruptEvent 59c -NGENProcess 548 -Pipe 584 -Comment "NGen Worker Process"2⤵PID:2928
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 59c -InterruptEvent 5a0 -NGENProcess 558 -Pipe 588 -Comment "NGen Worker Process"2⤵PID:2932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5a0 -InterruptEvent 5a4 -NGENProcess 570 -Pipe 58c -Comment "NGen Worker Process"2⤵PID:2868
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5a4 -InterruptEvent 570 -NGENProcess 598 -Pipe 5ac -Comment "NGen Worker Process"2⤵PID:2036
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 570 -InterruptEvent 598 -NGENProcess 548 -Pipe 5b0 -Comment "NGen Worker Process"2⤵PID:3012
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 594 -InterruptEvent 59c -NGENProcess 5b4 -Pipe 570 -Comment "NGen Worker Process"2⤵PID:1868
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 59c -InterruptEvent 574 -NGENProcess 548 -Pipe 558 -Comment "NGen Worker Process"2⤵PID:2772
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 574 -InterruptEvent 5b8 -NGENProcess 598 -Pipe 5a0 -Comment "NGen Worker Process"2⤵PID:1324
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5b8 -InterruptEvent 5bc -NGENProcess 5b4 -Pipe 5a8 -Comment "NGen Worker Process"2⤵PID:2316
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5bc -InterruptEvent 5c0 -NGENProcess 548 -Pipe 590 -Comment "NGen Worker Process"2⤵PID:1536
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5c0 -InterruptEvent 5c4 -NGENProcess 598 -Pipe 594 -Comment "NGen Worker Process"2⤵PID:1392
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5c4 -InterruptEvent 574 -NGENProcess 5b4 -Pipe 5a4 -Comment "NGen Worker Process"2⤵PID:2276
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 574 -InterruptEvent 59c -NGENProcess 108 -Pipe 548 -Comment "NGen Worker Process"2⤵PID:2264
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 59c -InterruptEvent 5c8 -NGENProcess 598 -Pipe 5b8 -Comment "NGen Worker Process"2⤵PID:2700
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5c8 -InterruptEvent 5cc -NGENProcess 5b4 -Pipe 5bc -Comment "NGen Worker Process"2⤵PID:956
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5cc -InterruptEvent 5d0 -NGENProcess 108 -Pipe 5c0 -Comment "NGen Worker Process"2⤵PID:1324
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5d0 -InterruptEvent 5d4 -NGENProcess 598 -Pipe 5c4 -Comment "NGen Worker Process"2⤵PID:2932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5d4 -InterruptEvent 5d8 -NGENProcess 5b4 -Pipe 574 -Comment "NGen Worker Process"2⤵PID:1360
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5d8 -InterruptEvent 5dc -NGENProcess 108 -Pipe 59c -Comment "NGen Worker Process"2⤵PID:992
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5dc -InterruptEvent 5e0 -NGENProcess 598 -Pipe 5c8 -Comment "NGen Worker Process"2⤵PID:308
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5e0 -InterruptEvent 598 -NGENProcess 5d4 -Pipe 5e8 -Comment "NGen Worker Process"2⤵PID:2576
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 598 -InterruptEvent 5ec -NGENProcess 5e4 -Pipe 5cc -Comment "NGen Worker Process"2⤵PID:2532
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5ec -InterruptEvent 5d0 -NGENProcess 108 -Pipe 5dc -Comment "NGen Worker Process"2⤵PID:1740
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5f0 -InterruptEvent 598 -NGENProcess 5f4 -Pipe 5ec -Comment "NGen Worker Process"2⤵PID:2488
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 598 -InterruptEvent 10c -NGENProcess 108 -Pipe 5b4 -Comment "NGen Worker Process"2⤵PID:2740
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 10c -InterruptEvent 5f8 -NGENProcess 5d0 -Pipe 5d4 -Comment "NGen Worker Process"2⤵PID:2596
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5f8 -InterruptEvent 5fc -NGENProcess 5f4 -Pipe 5e0 -Comment "NGen Worker Process"2⤵PID:2176
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5fc -InterruptEvent 600 -NGENProcess 108 -Pipe 5d8 -Comment "NGen Worker Process"2⤵PID:2924
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 10c -InterruptEvent 5f8 -NGENProcess 604 -Pipe 5fc -Comment "NGen Worker Process"2⤵PID:2576
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5f8 -InterruptEvent 5f0 -NGENProcess 108 -Pipe 598 -Comment "NGen Worker Process"2⤵PID:1064
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 5f0 -InterruptEvent 608 -NGENProcess 600 -Pipe 5e4 -Comment "NGen Worker Process"2⤵PID:1232
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 60c -InterruptEvent 608 -NGENProcess 5f0 -Pipe 604 -Comment "NGen Worker Process"2⤵PID:1092
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 608 -InterruptEvent 190 -NGENProcess 600 -Pipe 5d0 -Comment "NGen Worker Process"2⤵PID:2616
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 190 -InterruptEvent 614 -NGENProcess 5f8 -Pipe 5f4 -Comment "NGen Worker Process"2⤵PID:2144
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 614 -InterruptEvent 618 -NGENProcess 5f0 -Pipe 610 -Comment "NGen Worker Process"2⤵PID:2000
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 618 -InterruptEvent 61c -NGENProcess 600 -Pipe 10c -Comment "NGen Worker Process"2⤵PID:2748
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 61c -InterruptEvent 620 -NGENProcess 5f8 -Pipe 60c -Comment "NGen Worker Process"2⤵PID:1744
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 620 -InterruptEvent 628 -NGENProcess 5f0 -Pipe 624 -Comment "NGen Worker Process"2⤵PID:1620
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 628 -InterruptEvent 5f0 -NGENProcess 614 -Pipe 62c -Comment "NGen Worker Process"2⤵PID:1592
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 600 -InterruptEvent 61c -NGENProcess 630 -Pipe 628 -Comment "NGen Worker Process"2⤵PID:1136
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 61c -InterruptEvent 190 -NGENProcess 614 -Pipe 5f8 -Comment "NGen Worker Process"2⤵PID:2712
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 190 -InterruptEvent 634 -NGENProcess 5f0 -Pipe 618 -Comment "NGen Worker Process"2⤵PID:2184
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 634 -InterruptEvent 600 -NGENProcess 630 -Pipe 63c -Comment "NGen Worker Process"2⤵PID:1932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 600 -InterruptEvent 108 -NGENProcess 638 -Pipe 608 -Comment "NGen Worker Process"2⤵PID:308
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 108 -InterruptEvent 640 -NGENProcess 5f0 -Pipe 620 -Comment "NGen Worker Process"2⤵PID:1992
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 640 -InterruptEvent 644 -NGENProcess 630 -Pipe 61c -Comment "NGen Worker Process"2⤵PID:2688
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 644 -InterruptEvent 648 -NGENProcess 638 -Pipe 190 -Comment "NGen Worker Process"2⤵PID:1092
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 648 -InterruptEvent 64c -NGENProcess 5f0 -Pipe 634 -Comment "NGen Worker Process"2⤵PID:1772
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 64c -InterruptEvent 640 -NGENProcess 630 -Pipe 654 -Comment "NGen Worker Process"2⤵PID:2404
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 640 -InterruptEvent 600 -NGENProcess 650 -Pipe 108 -Comment "NGen Worker Process"2⤵PID:2624
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 600 -InterruptEvent 658 -NGENProcess 5f0 -Pipe 614 -Comment "NGen Worker Process"2⤵PID:1748
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 658 -InterruptEvent 65c -NGENProcess 630 -Pipe 644 -Comment "NGen Worker Process"2⤵PID:3016
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 65c -InterruptEvent 660 -NGENProcess 650 -Pipe 648 -Comment "NGen Worker Process"2⤵PID:1232
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 660 -InterruptEvent 664 -NGENProcess 5f0 -Pipe 64c -Comment "NGen Worker Process"2⤵PID:2680
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 664 -InterruptEvent 668 -NGENProcess 65c -Pipe 658 -Comment "NGen Worker Process"2⤵PID:2824
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 668 -InterruptEvent 670 -NGENProcess 5f0 -Pipe 640 -Comment "NGen Worker Process"2⤵PID:1668
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 600 -InterruptEvent 670 -NGENProcess 668 -Pipe 650 -Comment "NGen Worker Process"2⤵PID:2948
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 660 -InterruptEvent 66c -NGENProcess 678 -Pipe 600 -Comment "NGen Worker Process"2⤵PID:2020
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 66c -InterruptEvent 638 -NGENProcess 668 -Pipe 65c -Comment "NGen Worker Process"2⤵PID:560
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 638 -InterruptEvent 680 -NGENProcess 670 -Pipe 67c -Comment "NGen Worker Process"2⤵PID:1728
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 680 -InterruptEvent 5f0 -NGENProcess 664 -Pipe 684 -Comment "NGen Worker Process"2⤵PID:2388
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 678 -InterruptEvent 638 -NGENProcess 688 -Pipe 680 -Comment "NGen Worker Process"2⤵PID:900
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 638 -InterruptEvent 674 -NGENProcess 664 -Pipe 668 -Comment "NGen Worker Process"2⤵PID:1524
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 674 -InterruptEvent 68c -NGENProcess 5f0 -Pipe 660 -Comment "NGen Worker Process"2⤵PID:2664
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 68c -InterruptEvent 690 -NGENProcess 688 -Pipe 66c -Comment "NGen Worker Process"2⤵PID:2820
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 690 -InterruptEvent 688 -NGENProcess 638 -Pipe 698 -Comment "NGen Worker Process"2⤵PID:612
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 688 -InterruptEvent 630 -NGENProcess 694 -Pipe 678 -Comment "NGen Worker Process"2⤵PID:1744
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 630 -InterruptEvent 69c -NGENProcess 68c -Pipe 670 -Comment "NGen Worker Process"2⤵PID:2072
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6a0 -InterruptEvent 688 -NGENProcess 6a4 -Pipe 630 -Comment "NGen Worker Process"2⤵PID:320
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 688 -InterruptEvent 698 -NGENProcess 68c -Pipe 674 -Comment "NGen Worker Process"2⤵PID:2892
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 698 -InterruptEvent 6a8 -NGENProcess 69c -Pipe 5f0 -Comment "NGen Worker Process"2⤵PID:2368
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6a8 -InterruptEvent 6ac -NGENProcess 6a4 -Pipe 690 -Comment "NGen Worker Process"2⤵PID:1688
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6ac -InterruptEvent 6b0 -NGENProcess 68c -Pipe 638 -Comment "NGen Worker Process"2⤵PID:1348
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6b0 -InterruptEvent 6b4 -NGENProcess 69c -Pipe 6a0 -Comment "NGen Worker Process"2⤵PID:2652
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6b4 -InterruptEvent 6b8 -NGENProcess 6a4 -Pipe 688 -Comment "NGen Worker Process"2⤵PID:1312
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6b8 -InterruptEvent 6bc -NGENProcess 68c -Pipe 698 -Comment "NGen Worker Process"2⤵PID:1232
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6bc -InterruptEvent 6c0 -NGENProcess 69c -Pipe 6a8 -Comment "NGen Worker Process"2⤵PID:3060
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6c0 -InterruptEvent 6c4 -NGENProcess 6a4 -Pipe 6ac -Comment "NGen Worker Process"2⤵PID:2432
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6c8 -InterruptEvent 6c4 -NGENProcess 6c0 -Pipe 68c -Comment "NGen Worker Process"2⤵PID:1136
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6c4 -InterruptEvent 6b0 -NGENProcess 6a4 -Pipe 6b4 -Comment "NGen Worker Process"2⤵PID:2040
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6c0 -InterruptEvent 6c4 -NGENProcess 694 -Pipe 6a4 -Comment "NGen Worker Process"2⤵PID:1588
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6c4 -InterruptEvent 6c0 -NGENProcess 6f0 -Pipe 6b0 -Comment "NGen Worker Process"2⤵PID:3012
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6c0 -InterruptEvent 6e8 -NGENProcess 694 -Pipe 6e4 -Comment "NGen Worker Process"2⤵PID:1560
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6e8 -InterruptEvent 694 -NGENProcess 6c4 -Pipe 6ec -Comment "NGen Worker Process"2⤵PID:2264
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 694 -InterruptEvent 6f8 -NGENProcess 6f0 -Pipe 69c -Comment "NGen Worker Process"2⤵PID:1404
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6f8 -InterruptEvent 6fc -NGENProcess 6f4 -Pipe 6c8 -Comment "NGen Worker Process"2⤵PID:2120
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6fc -InterruptEvent 6e8 -NGENProcess 6c4 -Pipe 704 -Comment "NGen Worker Process"2⤵PID:2364
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6c0 -InterruptEvent 6f8 -NGENProcess 708 -Pipe 6fc -Comment "NGen Worker Process"2⤵PID:1728
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6f8 -InterruptEvent 6e0 -NGENProcess 6c4 -Pipe 6dc -Comment "NGen Worker Process"2⤵PID:2628
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6e0 -InterruptEvent 710 -NGENProcess 6e8 -Pipe 70c -Comment "NGen Worker Process"2⤵PID:916
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6f0 -InterruptEvent 710 -NGENProcess 6e0 -Pipe 6f4 -Comment "NGen Worker Process"2⤵PID:1464
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 710 -InterruptEvent 708 -NGENProcess 6e8 -Pipe 694 -Comment "NGen Worker Process"2⤵PID:1780
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 708 -InterruptEvent 718 -NGENProcess 6f8 -Pipe 6c4 -Comment "NGen Worker Process"2⤵PID:1108
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 718 -InterruptEvent 71c -NGENProcess 6e0 -Pipe 714 -Comment "NGen Worker Process"2⤵PID:1876
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 71c -InterruptEvent 720 -NGENProcess 6e8 -Pipe 6c0 -Comment "NGen Worker Process"2⤵PID:1328
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 720 -InterruptEvent 724 -NGENProcess 6f8 -Pipe 6f0 -Comment "NGen Worker Process"2⤵PID:2280
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 724 -InterruptEvent 728 -NGENProcess 6e0 -Pipe 710 -Comment "NGen Worker Process"2⤵PID:1312
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 728 -InterruptEvent 72c -NGENProcess 6e8 -Pipe 708 -Comment "NGen Worker Process"2⤵PID:1568
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 72c -InterruptEvent 730 -NGENProcess 724 -Pipe 720 -Comment "NGen Worker Process"2⤵PID:1092
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 730 -InterruptEvent 718 -NGENProcess 6f8 -Pipe 734 -Comment "NGen Worker Process"2⤵PID:2308
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 718 -InterruptEvent 71c -NGENProcess 724 -Pipe 700 -Comment "NGen Worker Process"2⤵PID:2772
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 71c -InterruptEvent 73c -NGENProcess 72c -Pipe 6e0 -Comment "NGen Worker Process"2⤵PID:2576
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 73c -InterruptEvent 740 -NGENProcess 6f8 -Pipe 738 -Comment "NGen Worker Process"2⤵PID:2940
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 740 -InterruptEvent 744 -NGENProcess 724 -Pipe 6e8 -Comment "NGen Worker Process"2⤵PID:2936
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 744 -InterruptEvent 748 -NGENProcess 72c -Pipe 730 -Comment "NGen Worker Process"2⤵PID:2924
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 748 -InterruptEvent 74c -NGENProcess 6f8 -Pipe 718 -Comment "NGen Worker Process"2⤵PID:2788
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 74c -InterruptEvent 750 -NGENProcess 724 -Pipe 71c -Comment "NGen Worker Process"2⤵PID:1016
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 750 -InterruptEvent 754 -NGENProcess 72c -Pipe 73c -Comment "NGen Worker Process"2⤵PID:1992
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 754 -InterruptEvent 72c -NGENProcess 748 -Pipe 75c -Comment "NGen Worker Process"2⤵PID:2308
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 72c -InterruptEvent 740 -NGENProcess 758 -Pipe 744 -Comment "NGen Worker Process"2⤵PID:2820
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 740 -InterruptEvent 760 -NGENProcess 750 -Pipe 728 -Comment "NGen Worker Process"2⤵PID:1680
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 764 -InterruptEvent 760 -NGENProcess 740 -Pipe 748 -Comment "NGen Worker Process"2⤵PID:1940
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 760 -InterruptEvent 6f8 -NGENProcess 750 -Pipe 74c -Comment "NGen Worker Process"2⤵PID:1996
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 6f8 -InterruptEvent 76c -NGENProcess 72c -Pipe 724 -Comment "NGen Worker Process"2⤵PID:2924
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 76c -InterruptEvent 764 -NGENProcess 740 -Pipe 774 -Comment "NGen Worker Process"2⤵PID:2656
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 764 -InterruptEvent 768 -NGENProcess 770 -Pipe 754 -Comment "NGen Worker Process"2⤵PID:1016
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 768 -InterruptEvent 778 -NGENProcess 72c -Pipe 758 -Comment "NGen Worker Process"2⤵PID:1740
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 778 -InterruptEvent 77c -NGENProcess 740 -Pipe 760 -Comment "NGen Worker Process"2⤵PID:1140
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 77c -InterruptEvent 780 -NGENProcess 770 -Pipe 6f8 -Comment "NGen Worker Process"2⤵PID:1592
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 780 -InterruptEvent 788 -NGENProcess 72c -Pipe 784 -Comment "NGen Worker Process"2⤵PID:2936
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 788 -InterruptEvent 76c -NGENProcess 750 -Pipe 740 -Comment "NGen Worker Process"2⤵PID:3024
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 76c -InterruptEvent 78c -NGENProcess 768 -Pipe 764 -Comment "NGen Worker Process"2⤵PID:2388
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 78c -InterruptEvent 790 -NGENProcess 72c -Pipe 778 -Comment "NGen Worker Process"2⤵PID:308
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 790 -InterruptEvent 794 -NGENProcess 750 -Pipe 77c -Comment "NGen Worker Process"2⤵PID:2712
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 794 -InterruptEvent 798 -NGENProcess 768 -Pipe 780 -Comment "NGen Worker Process"2⤵PID:2928
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 798 -InterruptEvent 79c -NGENProcess 72c -Pipe 788 -Comment "NGen Worker Process"2⤵PID:1932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 79c -InterruptEvent 7a0 -NGENProcess 750 -Pipe 76c -Comment "NGen Worker Process"2⤵PID:900
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7a4 -InterruptEvent 798 -NGENProcess 7a8 -Pipe 79c -Comment "NGen Worker Process"2⤵PID:1036
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 798 -InterruptEvent 7a8 -NGENProcess 794 -Pipe 7ac -Comment "NGen Worker Process"2⤵PID:2948
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7a8 -InterruptEvent 790 -NGENProcess 78c -Pipe 770 -Comment "NGen Worker Process"2⤵PID:580
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 790 -InterruptEvent 7b0 -NGENProcess 798 -Pipe 768 -Comment "NGen Worker Process"2⤵PID:2868
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7b0 -InterruptEvent 72c -NGENProcess 78c -Pipe 750 -Comment "NGen Worker Process"2⤵PID:1744
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 72c -InterruptEvent 7b8 -NGENProcess 7a8 -Pipe 7a0 -Comment "NGen Worker Process"2⤵PID:2040
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7b8 -InterruptEvent 7bc -NGENProcess 798 -Pipe 7b4 -Comment "NGen Worker Process"2⤵PID:2652
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7bc -InterruptEvent 7c0 -NGENProcess 78c -Pipe 7a4 -Comment "NGen Worker Process"2⤵PID:992
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7c0 -InterruptEvent 7c4 -NGENProcess 7a8 -Pipe 790 -Comment "NGen Worker Process"2⤵PID:2404
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7c4 -InterruptEvent 7c8 -NGENProcess 798 -Pipe 7b0 -Comment "NGen Worker Process"2⤵PID:2224
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7c8 -InterruptEvent 7d0 -NGENProcess 78c -Pipe 7cc -Comment "NGen Worker Process"2⤵PID:1716
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7d0 -InterruptEvent 7d4 -NGENProcess 794 -Pipe 72c -Comment "NGen Worker Process"2⤵PID:2772
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7d4 -InterruptEvent 7a8 -NGENProcess 798 -Pipe 7c0 -Comment "NGen Worker Process"2⤵PID:1764
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7a8 -InterruptEvent 7d8 -NGENProcess 7bc -Pipe 7b8 -Comment "NGen Worker Process"2⤵PID:2940
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7d8 -InterruptEvent 7dc -NGENProcess 794 -Pipe 7c4 -Comment "NGen Worker Process"2⤵PID:1628
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7dc -InterruptEvent 7e0 -NGENProcess 798 -Pipe 7c8 -Comment "NGen Worker Process"2⤵PID:2524
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7e0 -InterruptEvent 7e4 -NGENProcess 7bc -Pipe 7d0 -Comment "NGen Worker Process"2⤵PID:1360
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7e4 -InterruptEvent 7e8 -NGENProcess 794 -Pipe 7d4 -Comment "NGen Worker Process"2⤵PID:2488
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7e8 -InterruptEvent 7ec -NGENProcess 798 -Pipe 7a8 -Comment "NGen Worker Process"2⤵PID:1716
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7ec -InterruptEvent 7f0 -NGENProcess 7bc -Pipe 7d8 -Comment "NGen Worker Process"2⤵PID:1292
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7f0 -InterruptEvent 7f4 -NGENProcess 794 -Pipe 7dc -Comment "NGen Worker Process"2⤵PID:1232
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7f8 -InterruptEvent 7f4 -NGENProcess 7f0 -Pipe 798 -Comment "NGen Worker Process"2⤵PID:2820
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7f4 -InterruptEvent 804 -NGENProcess 794 -Pipe 7e0 -Comment "NGen Worker Process"2⤵PID:904
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 804 -InterruptEvent 7e4 -NGENProcess 7bc -Pipe 7ec -Comment "NGen Worker Process"2⤵PID:2196
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 7e4 -InterruptEvent 808 -NGENProcess 7e8 -Pipe 78c -Comment "NGen Worker Process"2⤵PID:2524
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 808 -InterruptEvent 80c -NGENProcess 794 -Pipe 7fc -Comment "NGen Worker Process"2⤵PID:2656
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 80c -InterruptEvent 810 -NGENProcess 7bc -Pipe 7f8 -Comment "NGen Worker Process"2⤵PID:1876
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 810 -InterruptEvent 814 -NGENProcess 7e8 -Pipe 7f4 -Comment "NGen Worker Process"2⤵PID:3016
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 814 -InterruptEvent 818 -NGENProcess 794 -Pipe 804 -Comment "NGen Worker Process"2⤵PID:2280
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 818 -InterruptEvent 81c -NGENProcess 7bc -Pipe 7e4 -Comment "NGen Worker Process"2⤵PID:1508
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 81c -InterruptEvent 820 -NGENProcess 7e8 -Pipe 808 -Comment "NGen Worker Process"2⤵PID:1932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 820 -InterruptEvent 824 -NGENProcess 794 -Pipe 80c -Comment "NGen Worker Process"2⤵PID:812
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 824 -InterruptEvent 82c -NGENProcess 7bc -Pipe 828 -Comment "NGen Worker Process"2⤵PID:2032
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
PID:1140
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2000
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1524
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1964
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:2940
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2580
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2064
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2436
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1980
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
PID:2900
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1164
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:1484
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1056
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2468
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:696
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2180
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1380 -
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 584 588 596 65536 5922⤵PID:860
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
PID:2348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD59326eb3873b9db9753d5d0fdb449f499
SHA17a6aeb825dd522a84677dcb0cb97294d6e19af68
SHA256ebcd3d5262e6d7df1386914ea71c291fd7e3d149eb529543fb5a008c7a127388
SHA512159cbffd673a194e32190d9bb0767c776e079233f7576ac5a1c029f92c476f0e6a86d1f432455e03733a0382c69a1ee8e5f70badc15dbe0e6c380c4390ff5e2b
-
Filesize
30.1MB
MD518c04390aa8743826d895a8afa0ff7b7
SHA154e016225e02c7f613441aaeb12d673cd248b336
SHA256f8f7787a69f856f4507797ef0ed40bb35ebb709b3664539ac8d0bc455bf2019a
SHA512537bf18ce9f1000692ea515ad6c2ca97bdc43d3164b623daebdf6b6f47f396ff9dd3acf41cc0e78cc4a06fc9253f49472954fd860e42aeb91922de6ab1b2f838
-
Filesize
1.6MB
MD57f70baaa602f67e88f409ee010bba6e2
SHA1b007f43378b92f9ce919551cebd947d8bbeb3ce7
SHA2564d4b1c700e8a55b800e11d3999b11a1f47ab32bdaa7402647da501626a93c7c8
SHA512afd45ffc095886dd43b02459797e5c2d99629b84621ed8d94c69e89cac441853d84f79874ef10ad97956f04c598a4fea519d5876c000bc8cbc4881d7325e66c5
-
Filesize
5.2MB
MD5ca989cbc512deee40c816541612fefa8
SHA13deb3dadd4140544d4abfc7fbaa0f10ecbf3d6f5
SHA25600e93a0d3185a28b650f30108cf7043dbe1282349aa7bafe5e23c78d45959aae
SHA5123b17fd10fc2de70d76a2f4ec12d6db930821734321ef2c14852012a40a734af566576e05e13c24f8ebee7c690dc0ff37bc4a68c3a13dc6de724638ed5748d19c
-
Filesize
2.1MB
MD593d2ed69915e5cd9cdbb745b587434ba
SHA1005dfc10b96724e78d53f7b8e0c71739db262931
SHA2562562f4646c2753f729bf8da77b976762073eb7a11b0884eb0c07c2b0e3c3e5f4
SHA5123d6a1a1e2f1c830a88615a0cab78eb071038369327be3b1990c32928bd080b8f92a0647ec93c5b666dfcb736bd28bc32b11a3ffdc9f87380ddf3d1a0eae3f856
-
Filesize
1024KB
MD59ded9f4bcb8d0ad51b483314d5d1d129
SHA13206c547210651a9d76b8f3f35d76f587bb6872f
SHA2562a1b2b269e2f4e3cb058a12e442af2b0942166b85e0de6de880178bf96398abd
SHA5124e300bb50f3cf0345b40bc0b0e1696d788defa3f1b22c0c1a9accba19eb2c2181f8efae67f26dec10df36a5b8e0d46a7cf944c83b0f6bd730820227edacbf106
-
Filesize
16KB
MD5864c960fd2258cc5fc5e12f008d0aa06
SHA14fa73f61b987f25deb86d464a94c5eafca8e3f86
SHA2566595fe0c4170d29ea220c66d14bf6bcde9e0d477bcd819c66f6c219f6811a8cb
SHA512d70ca75e72e9b8e128bb745926503d7efbf15eb94cd1b4a75f157cc749d746d1c4718da406465cb88079157040a41c8a5cbda91413eebe23a7d6ea89db18ac66
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
Filesize24B
MD5b9bd716de6739e51c620f2086f9c31e4
SHA19733d94607a3cba277e567af584510edd9febf62
SHA2567116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312
SHA512cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478
-
Filesize
1.5MB
MD55f8e054dcfa5a282ac50a00bbf6b0a31
SHA141639847b5507761c0cc3e1feac6287c778cd7ed
SHA256b193a364faed2147a0d81c0db1106441636ebcffda1831377d7a9f7952fda800
SHA512e7df45627799ab25a04af5a597f36f3acd2667268e8d68b310c381e21566401cf676884e689e0388ec0983c3d0bf0cbfaa1679a2338a7e9bfa1ea14e55a258f3
-
Filesize
872KB
MD59eead4a2d76acc1ba7d054fc27d12538
SHA11ecc0fef209be0087085ade572f3ad968a201931
SHA25651f43fbb939b1081f36f9ca6ed27d189360a5c13a0efa3a0bb2f90c3561e0451
SHA51294d8bf897c9b01fd9286b0dea6d4020ad262fad50521ea97eae4eb426007b88cebf73ed1ec7ad1b03894f5b9d598d0a823611d36a469802b06f97a7582dab5d4
-
Filesize
1.5MB
MD598958c229ffc638c7e63294e3ae358d9
SHA1effd806c3a00e3c8bc0c875a75465b2f5d44d7bf
SHA256a98d93298480f6acedd877fafdabe672bed5db020eac287639c9d190a3d60a96
SHA512895ef3f2909e0d88b3d956125406a9a1e44ddd19563d7fbea25ea7add83d6014e935a563a9cb18f0e4e0e815c8c4a9e40110c775737f03615a54557030113ecd
-
Filesize
1.5MB
MD576e2d5242a2e69b491e96391fd184a37
SHA1090897d70bfa5b58b9a758b9faf49e5981051442
SHA2568d3fcedccd8e1e3ff450f13293322bf05bf67a8602f660c311be10c51e15e2c2
SHA512e0e219bc63f3827b9d2020ddd6936c9b62977f8b9911369faa23455deded0c72840d7280e439e6f70874df0643f17d4e0dce2026bc98d7f23fbd86a8b4d80df6
-
Filesize
8KB
MD5bc66ab258a5b2e65ea668139f6145af9
SHA15b7f6bd1b69b33494cae6f2fa8445aaaf2d4533b
SHA256bddb42d0a322948e63c72f71d0655383dc59d05e8f2fd0e7d5ea862c38831661
SHA512416c40b293134c87d2c504b3659dfc804dda3d9290a763a7911c9c421e1cc78b889b9ff24ad5efd3bb97e0996ac01bcb11ef4e4fbf57c0fc07ea797894047844
-
Filesize
1.5MB
MD561fab9a38d1519d64f84424c84554400
SHA1126bff32df690984a1519a01003b485d82b69de4
SHA2560e4d32ef46e13f1457103abf566f0b66ef8900c0306d71bc5a6544dff9a8d2a7
SHA5122229d1b9470c24bbe60f7374d44645049efef38c4743fab0fb8a1499a84a563a6ab865ead3f6f3f792000277f83f882cdd0dee805e6bd23c86b463d12723e4cc
-
Filesize
1003KB
MD57255780be86db38c89cd80ef83ddb034
SHA1192bc5774e985430200982fe14608daf6d0fefa1
SHA2569f27c712a43c73413f7f16d7ae87abe417aa7e2103bce1f2f2b12586e1d6cea1
SHA5121cb0063d406cec614b16084370bf84bf9a671a200ac16819e34fcdb9fc7a8e664cd73569bad3fa0348f8fb755a8c058dc4bd29f817e1d3f4046cdba7d3a8611b
-
Filesize
1.5MB
MD5b2558bb2331178f5496c8bf9b9096a0a
SHA1bdb1ed90c2f28d07564c7cabae46515dde3d7203
SHA2562fb2c7398d05a316461440b0594583b1cc748c17ae5d5006386f413e49e2cbe4
SHA51208f605cea818ef1e49e181b749cbaa33a1565430e0a27eefe85b2f6a91530df7dd17414f7fa2c61c521c8c6689ae6ffd1481e4acb41810e79d0380ff58ec5698
-
Filesize
1.4MB
MD5511a0a68c3eb33a58a777572cc4d6318
SHA11adba71a8b40dc96a3d2ab3459f97457bf8d722c
SHA2561dce81f541527d0c10554941945f615edb36c9c50f932f0f0e0fbfaaa3bad567
SHA512cad1a0a4f834d58f442a704b3f4a5f697c696d2dd0fa0774baa01bb99eea01526835e4a6c8458d47d9684d150b06efad81c5861538b9aede24fa3105833007ae
-
Filesize
1.4MB
MD53b3d9ea065374af18bcded32d27a74cc
SHA1c125032d3a2b6127780a199dc5db92a4a14aeda7
SHA25678516ffad55186f25ece3ab254e34fcc864c8dc0457655827be078efb08273cc
SHA512378da92ce302527b9fe731a3cc70e7acf995e0ef7cb24590aab9a4989325e374981423f45fbe93800cae3e550d04ed5bf00448bcfa47058663dcf0e14603b392
-
Filesize
1.5MB
MD5a8b6043756b91c3ea08159b4c467278f
SHA1e9e055e9710237777fe86df5e06a99d87d814258
SHA2560c8f30922384e2fcf3f14549ed1595160cc0d8a646eb107bb44fa5f6b38a6df7
SHA51244d8c5b282124113d3f3d3e5dec60bf0b14f3b711b9073847b92348ebd96cc8163a4b77783ac2dfc17de9de7d5491e79a5a22d038a02e8550d83fdfba936049e
-
Filesize
1.5MB
MD52e97b1991be1611bad08a77c791e5b9c
SHA170e5b8432929e184f051c2288fb5269dcc7004ad
SHA256db80cf93b42084e7a06eac3bd64bf51659d7176a69e79e31110b67c893443613
SHA51277b373e6b6bce237f2b74397c5f052a7d9a6eb2091ca7f2e04233a18bbb96e5eea40f88d177a149062879be87b13c01fab910d61b80d98d1f6c90dda20f28b4a
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft-Windows-H#\a46df77acafec60e31859608625e6354\Microsoft-Windows-HomeGroupDiagnostic.NetListMgr.Interop.ni.dll
Filesize105KB
MD5d9c0055c0c93a681947027f5282d5dcd
SHA19bd104f4d6bd68d09ae2a55b1ffc30673850780f
SHA256dc7eb30a161a2f747238c8621adb963b50227a596d802b5f9110650357f7f7ed
SHA5125404050caa320cdb48a6ccd34282c12788ee8db4e00397dde936cee00e297e9e438dcaa5fcb4e92525f167637b500db074ac91971d4730d222ac4713a3e7b930
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\11940d5133d63001fa4499c315655e15\Microsoft.Office.Tools.Word.v9.0.ni.dll
Filesize1.1MB
MD57835e60e560a49049ae728698da3d301
SHA187b357b1b3c9a2ad2f3b89b10a42af021ab76afe
SHA256df34cbc18c66aa387324c45196d71ebe7c91a83fbbdc91766f9f47330a0cb2fa
SHA512b95c33a2746a331e4416f7449c8ab613ba16c716a449e446d825f34dfaf754ea7562bf77cf5a73a78599e0b67a3a697437baa9aa516e40e06981693c8ea5b993
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\6337d25ea4dd40045a047cb662ee4394\Microsoft.Office.Tools.Outlook.v9.0.ni.dll
Filesize238KB
MD50a4ed78b7995d94fa42379f84cd5f8e9
SHA190ba188fe0ebd38ad225e7ce3a24dd9b6b68056b
SHA2560a75d0d332692cc36d539abdd36f3ff5ef2ab786a9404548ca6c98fd566c4d86
SHA51286ac346de836aa6dd7e017ff4329803c9165758dcfe3aa1881e46ca73e15e6cdb269fcc5b082d717774666f9bc40051a47b5261bfe73901804eb4b0bfacd1184
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\82425dbc07ec64ab599534080b6fbc08\Microsoft.Office.Tools.v9.0.ni.dll
Filesize248KB
MD54bbf44ea6ee52d7af8e58ea9c0caa120
SHA1f7dcafcf850b4081b61ec7d313d7ec35d6ac66d2
SHA256c89c478c2d7134cd28b3d28d4216ad6aa41de3edd9d87a227ec19cf1cbf3fb08
SHA512c82356750a03bd6f92f03c67acdd5e1085fbd70533a8b314ae54676f37762d9ca5fa91574529b147d3e1c983bf042106b75f41206f5ddc37094a5e1c327c0fd3
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\dc8ba97b4a8deefeb1efac60e1bdb693\Microsoft.Office.Tools.Excel.v9.0.ni.dll
Filesize1.8MB
MD59958f23efa2a86f8195f11054f94189a
SHA178ec93b44569ea7ebce452765568da5c73511931
SHA2563235e629454949220524dd976bec494f7cc4c9abeaf3ee63fc430cbe4fbcf7b6
SHA5123061f8de0abf4b2b37fbc5b930663414499fb6127e2892fe0a0f3dfba6da3927e6caa7bcba31d05faee717d271ecf277607070452701a140dc7d3d4b8d0bfeb1
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\dd4deeafd891c39e6eb4a2daaafa9124\Microsoft.Office.Tools.Common.v9.0.ni.dll
Filesize1.0MB
MD5598a06ea8f1611a24f86bc0bef0f547e
SHA15a4401a54aa6cd5d8fd883702467879fb5823e37
SHA256e55484d4fe504e02cc49fde33622d1a00cdae29266775dcb7c850203d5ed2512
SHA512774e6facd3c56d1c700d9f97ee2e678d06b17e0493e8dc347be22bcba361bd6225caef702e53f0b08cacc9e6a4c4556280b43d96c928642266286f4dec8b5570
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\06216e3a9e4ca262bc1e9a3818ced7fe\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll
Filesize58KB
MD53d6987fc36386537669f2450761cdd9d
SHA17a35de593dce75d1cb6a50c68c96f200a93eb0c9
SHA25634c0302fcf7d2237f914aaa484b24f5a222745f21f5b5806b9c519538665d9cb
SHA5121d74371f0b6c68ead18b083c08b7e44fcaf930a16e0641ad6cd8d8defb4bde838377741e5b827f7f05d4f0ad4550b509ba6dff787f51fc6830d8f2c88dbf0e11
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\077a55be734d6ef6e2de59fa7325dac5\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.ni.dll
Filesize205KB
MD50a41e63195a60814fe770be368b4992f
SHA1d826fd4e4d1c9256abd6c59ce8adb6074958a3e7
SHA2564a8ccb522a4076bcd5f217437c195b43914ea26da18096695ee689355e2740e1
SHA5121c916165eb5a2e30d4c6a67f2023ab5df4e393e22d9d8123aa5b9b8522fdb5dfe539bcb772a6e55219b23d865ee1438d066e78f0cb138a4a61cc2a1cecf54728
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\0817dd144bd1703a16af65cf81ef80e6\Microsoft.VisualStudio.Tools.Office.Runtime.v10.0.ni.dll
Filesize759KB
MD537c49cf471f7ad881127f9e38bed1a10
SHA1473c3a7a28d138ccfff0d971a1ce9360ab990aba
SHA2569ef88d67461f4d91de1e16fab938d5561db9d04898d8776f9e716fdd52f91369
SHA512e88e5b3b41b5763ed7de4d3ef40ec77144252c30d8d67f5b387b905026bd856e9d70889ccf9f78b0c0a7b0298ca8afdbaed133675001dc60593c6fbc31e93c47
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\19c2b79f666960d7a242a04c5d76f114\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0.ni.dll
Filesize227KB
MD54ec89a4e8fe1b5b9916ace8dbabc0418
SHA1dafec0baada7f2fa425978a5816fe852053fb1fc
SHA2566c4f0f9775fbaf81122cba659cdd5449974810c772d51e152fc20016211988e0
SHA512648704c9808193a045035858b68f7e98981da8c1c98f07e04afacb1b181beeb0bf7df9f42a563636093aff05f01f0c7faacdde0561e9e8776e914611f9f43b34
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\2951791a1aa22719b6fdcb816f7e6c04\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.ni.dll
Filesize43KB
MD568c51bcdc03e97a119431061273f045a
SHA16ecba97b7be73bf465adf3aa1d6798fedcc1e435
SHA2564a3aa6bd2a02778759886aaa884d1e8e4a089a1e0578c973fcb4fc885901ebaf
SHA512d71d6275c6f389f6b7becb54cb489da149f614454ae739e95c33a32ed805820bef14c98724882c4ebb51b4705f41b3cdb5a8ed134411011087774cac6e9d23e8
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\369a81b278211f8d96a305e918172713\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll
Filesize198KB
MD59d9305a1998234e5a8f7047e1d8c0efe
SHA1ba7e589d4943cd4fc9f26c55e83c77559e7337a8
SHA256469ff9727392795925c7fe5625afcf508ba07e145c7940e4a12dbd6f14afc268
SHA51258b8cc718ae1a72a9d596f7779aeb0d5492a19e5d668828fd6cff1aa37181cc62878799b4c97beec9c71c67a0c215162ff544b2417f6017cd892a1ce64f7878c
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\36c5a9d83dfb1b6b1c0202fb505c9daf\Microsoft.VisualStudio.Tools.Office.ContainerControl.v10.0.ni.dll
Filesize221KB
MD578c5a493778f578ef5517fe161162819
SHA1faf377bdc739623fb5f111d51af97e8c78f11525
SHA256aa332098d4073a4c4a654d16ec5fd0b6e2b1f284890057e164204d756095dd93
SHA5126a905ef75d2eb909cd30c3916110f6b41a849ff4ed9f4c19e4d5f85ccf05d9b9dd009b351003386778801909d2628ce4c6cd9b1a54e3a0cd1ab9c5496f35cf50
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\4b363c5e4c1eae1701bf45d167f8658f\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.ni.dll
Filesize91KB
MD5adc5887e89bc56694a193d92898d3518
SHA1267f14c45a86d50ad627c6cb00626049e9c1ee20
SHA256edc77665afe4901d4370c6a4fe7427b235a8b4bbcd58ac41ee72440cf414bb5b
SHA512bdea1e13b655e62b74f908f1012a746992245ffcebe21bad624e6e051429e8cccf531fc03fa1fc7319bc5c9c6367c261174394f9623a1968c6381d674b341a37
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\4d41f84358d9e9aca2718591d526f51f\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.ni.dll
Filesize122KB
MD59275e2a3e4dc599716906aad6f889b3d
SHA1b6ef61b31e7ab8cf1dae2c316bb347b0b9f20f0d
SHA25656a4bafa5f387f887340c0f7aad879b1e4d2f18a6f9bd309a52bbf7bff6bf4e8
SHA51255ec57559b87dc78c60a72a858d8bf01c8761562ce088bc8f4b733b30666a9ca5f9b878b9a07361b35d69b71fd4e15288200de2c94bf3315e7dcf9b6d3b02fbd
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\585e8f83eff436c8156f071e8f2bdaa0\Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0.ni.dll
Filesize1.8MB
MD504a6857c04546270358d14398fde209e
SHA1596a3e11ac6c303c679edfd6c30aa71e8eaf8a23
SHA2568eb8d5e0c2097d6fdae4b58cfde3e1be1dd6e59968891ac6d11efe8adf227285
SHA5124e8bfd6bf9463a004c17a897026bcc1b4edb0764c7e959f09a744d395e9885b24f8e869b78896218ce930562796a3a8e3a7f0a59ba11c8dfa32b0908c5706b22
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\5a2a4d7a6718388b7b7fae8cd47dc598\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.ni.dll
Filesize271KB
MD54ebb0eaa1f30ea128dd252cef6090214
SHA1ee24a842c5e760404573c2a53ae156aa6f59c608
SHA2561ecbeb7379501abd01cacf80dd780a848a63c25f0a35df2c5bebcbb0ef34e1bc
SHA512c086891ee3e24328c014bd60ca5281216b450c9c6d30de730f642f5094ffc15d71326a1a314d6f636f1a33c0794e1d498642b49043251883fa492de56588fa7f
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\6348aa5d2bd39c221a41286e95c18b97\Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0.ni.dll
Filesize381KB
MD50811b25e0449e04f782127bc6f8ac5e3
SHA1dc1766e20ee338b12fa80e3ce0052ef97ddf9e20
SHA25620d8234901a58ec8ec24f2ce7048ac9e1e7381e3eae10cfeb1e002001d2c8b6c
SHA512a3a07aa4263175688019597b0829b090ad3b8ff43c554b8c89e16b48de86fddab4be6217bce24ccce9cad0c98df1240a7068c8b55778d836c34d5326cbd9c8a6
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\69127a6e5af2dc9270582bdf0b67663f\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.ni.dll
Filesize221KB
MD50012d5df3dc1fc630f3cb73699f8d97f
SHA156a22f4f0542825d19d3be3e22750e35b4146e74
SHA256cee93ba46983dfcff95ae589df98611199163734a8d39d5df6cda9cc35b1cb75
SHA512bd91dc51b4aba2f20d430ec5fac23debda8d52fc4a196efe408149ef6804716585ad806ee548c0ab86e4d63852b720e75ae1da902d8e629f1d83605faa8eb61a
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\6e100177db1ef25970ca4a9eba03c352\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.ni.dll
Filesize70KB
MD557b601497b76f8cd4f0486d8c8bf918e
SHA1da797c446d4ca5a328f6322219f14efe90a5be54
SHA2561380d349abb6d461254118591637c8198859d8aadfdb098b8d532fdc4d776e2d
SHA5121347793a9dbff305975f4717afa9ee56443bc48586d35a64e8a375535fa9e0f6333e13c2267d5dbb7fe868aa863b23034a2e655dcd68b59dca75f17a4cbc1850
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\74054b5793bfb8c8c0753b4d4aead8e3\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v10.0.ni.dll
Filesize947KB
MD5b1aa17d171be82960213057ca35815a9
SHA16c68a8a2c524ddbe04395dfa613378bb311aa314
SHA256c632156c276f9189d0f53addcc1043006d86188e3b74d9c4042ab2110b6cfd4e
SHA5126f042aec9c74da86d15322d4300d93e4a9e69ad3555b302d42d7629dfa060209898b4569a380e9da1a785ddb53a6e0cc0f7543606f17ee467277990971c2fc1a
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\77f00d3b4d847c1dd38a1c69e4ef5cb1\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.ni.dll
Filesize87KB
MD5ed5c3f3402e320a8b4c6a33245a687d1
SHA14da11c966616583a817e98f7ee6fce6cde381dae
SHA256b58d8890d884e60af0124555472e23dee55905e678ec9506a3fbe00fffab0a88
SHA512d664b1f9f37c50d0e730a25ff7b79618f1ca99a0f1df0b32a4c82c95b2d15b6ef04ce5560db7407c6c3d2dff70514dac77cb0598f6d32b25362ae83fedb2bc2a
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\9e076728e51ab285a8bc0f0b0a226e2c\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.ni.dll
Filesize82KB
MD52eeeff61d87428ae7a2e651822adfdc4
SHA166f3811045a785626e6e1ea7bab7e42262f4c4c1
SHA25637f2ee9f8794df6d51a678c62b4838463a724fdf1bd65277cd41feaf2e6c9047
SHA512cadf3a04aa6dc2b6b781c292d73e195be5032b755616f4b49c6bdde8b3ae297519fc255b0a46280b60aaf45d4dedb9b828d33f1400792b87074f01bbab19e41a
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\a8141e9e81e2c3bbf457e4980d4c2847\Microsoft.VisualStudio.Tools.Applications.Hosting.v10.0.ni.dll
Filesize483KB
MD5aae5a97685a809d0a0f661f9319f8a12
SHA1b5fdd4ec4cc057fccc868de4f4910be89e23e48a
SHA256c26eea914017a12af65dc7ebcbbf86d5a620de60f57e3660057163613f2b0233
SHA512d95c0635c587fe40e2c33cabf14e2893be49df06aebf2d40f4c0623f649e9abbd73a95cc5e3740db3b15df07406e36b1534781e63ee485e54671cfb21d3317fb
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\ad6bda7a64cad068ec7eea85c24a88bb\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.ni.dll
Filesize305KB
MD55a915b9f0682575285ba58599ca9c6cc
SHA119c4efda0ab441d32bb32d55be8f836dcab39927
SHA2566129a51a080d20f8959723b1332306ca7ae76bd82f015245e3ffd8fa7d0ef5e2
SHA512252ecc3e4de733651e3d25a79fc66a1f2891236d04b53d17e4b7662d0ea6f69ea0b6c85c761c3cd18b3a2066deb3bd3b7ee12ac5b3ce0c2b59f40fe621b74c5e
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\ad7d01564f0056d2476f6ae5d257356b\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.ni.dll
Filesize436KB
MD5748bed51a810c033b91c660b5776ab95
SHA1ec2616fb01949fb9fe4b0eea707f7095b69aa9e4
SHA25645ee38adadeb1586532e8dd4baba14740ccb0801c2e21318c35268543e0ddef7
SHA512dc0cce4c633b8e43d8f6d565fcfc73d79bfea375a79ae5057af6d3cc1b62f929e34c95bcfe2f7d378ec7f421fafdd9ab73cff454df0934e2d2f45a52580e9df0
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\b22777deb45f6aeebf6bc7753dd76eea\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.ni.dll
Filesize220KB
MD55c35887a0b76108f6fb6daac51256ef5
SHA13be6ece2f60d205bcb955a5da0aa182d83cc1899
SHA2569f8de356dab305f2be5cf1f75934eb6b87072e1745ab5ee73ab4b319bb9a2b5a
SHA5120d1d2e5dd3ec776fab85e8f3b8cde32718bbbb52463c2702a17336326570a2fd624b0e32fd98182bba8c25fdd57ba861edebc1f00cfa66c04ec1c8a6f10fcee3
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\bd1950e68286b869edc77261e0821c93\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll
Filesize85KB
MD55180107f98e16bdca63e67e7e3169d22
SHA1dd2e82756dcda2f5a82125c4d743b4349955068d
SHA256d0658cbf473ef3666c758d28a1c4bcdcb25b2e515ad5251127d0906e65938f01
SHA51227d785971c28181cf9115ab14de066931c4d81f8d357ea8b9eabfe0f70bd5848023b69948ac6a586989e892bcde40999f8895a0bd2e7a28bac7f2fa64bb22363
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\daa561280ac1119d9c2694442212aaea\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0.ni.dll
Filesize487KB
MD5aefa28d036740086ae52d157f245200a
SHA1d502f55fa76c3cdb69c8ab97321cd9b9a4b68e55
SHA25675127c1e3a30e544413d7eb24fd726bacf8c3a3951ddba1fc990ad00a7f1cc49
SHA5123943c099644525fc2b3a50f843cc1612a003d4f92a9187b2fcecaaf90b33071bced0db4608a91bb59c6bf5d1f6f4eb158881bf78cced0597b7bc3045d9b66ee3
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\dbe51d156773fefd09c7a52feeb8ff79\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll
Filesize298KB
MD55fd34a21f44ccbeda1bf502aa162a96a
SHA11f3b1286c01dea47be5e65cb72956a2355e1ae5e
SHA2565d88539a1b7be77e11fe33572606c1093c54a80eea8bd3662f2ef5078a35ce01
SHA51258c3904cd1a06fbd3a432b3b927e189a744282cc105eda6f0d7f406971ccbc942c7403c2dcbb2d042981cf53419ca5e2cf4d9f57175e45cc5c484b0c121bb125
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\fe8d06712eb58d0150803744020b072a\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.ni.dll
Filesize43KB
MD5dd1dfa421035fdfb6fd96d301a8c3d96
SHA1d535030ad8d53d57f45bc14c7c7b69efd929efb3
SHA256f71293fe6cf29af54d61bd2070df0a5ff17a661baf1b0b6c1d3393fd23ccd30c
SHA5128e0f2bee9801a4eba974132811d7274e52e6e17ccd60e8b3f74959994f007bdb0c60eb9facb6321c0fdfbcc44e9a77d8c5c776d998ccce256fa864338a6f63b1
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\ehiActivScp\ee22f412f6314443add3ca412afd6569\ehiActivScp.ni.dll
Filesize124KB
MD5929653b5b019b4555b25d55e6bf9987b
SHA1993844805819ee445ff8136ee38c1aee70de3180
SHA2562766353ca5c6a87169474692562282005905f1ca82eaa08e08223fc084dbb9a2
SHA512effc809cca6170575efa7b4b23af9c49712ee9a7aaffd8f3a954c2d293be5be2cf3c388df4af2043f82b9b2ea041acdbb9d7ddd99a2fc744cce95cf4d820d013
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\ehiVidCtl\11d57f5c033326954c0bc4f0b2680812\ehiVidCtl.ni.dll
Filesize2.1MB
MD510b5a285eafccdd35390bb49861657e7
SHA162c05a4380e68418463529298058f3d2de19660d
SHA2565f3bb3296ab50050e6b4ea7e95caa937720689db735c70309e5603a778be3a9a
SHA51219ff9ac75f80814ed5124adc25fc2a6d1d7b825c770e1edb8f5b6990e44f9d2d0c1c0ed75b984e729709d603350055e5a543993a80033367810c417864df1452
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\stdole\70f1aed4a280583cbd09e0f5d9bbc1f5\stdole.ni.dll
Filesize88KB
MD51f394b5ca6924de6d9dbfb0e90ea50ef
SHA14e2caa5e98531c6fbf5728f4ae4d90a1ad150920
SHA2569db0e4933b95ad289129c91cd9e14a0c530f42b55e8c92dc8c881bc3dd40b998
SHA512e27ea0f7b59d41a85547d607ae3c05f32ce19fa5d008c8eaf11d0c253a73af3cfa6df25e3ee7f3920cd775e1a3a2db934e5891b4aafd4270d65a727b439f7476
-
Filesize
1.6MB
MD570667b6fccb6d2f6828a0d7b396fbee3
SHA17e82ef07d44c1fade0a516ca237fae24b4f85744
SHA2568cabc577a987afb13a6cfe784b732f965b3e5df5debe810559a18d8dc4857a12
SHA512f29dd4edadb34ad573dd51d0094d424c8dd99c5b986ddb877db37646dd8816b91ff9274bcec28693b04469c98014e3d75b8e3a0160096c9e884b4b3ef785c5ca
-
Filesize
76KB
MD5006f8a615020a4a17f5e63801485df46
SHA178c82a80ebf9c8bf0c996dd8bc26087679f77fea
SHA256d273460aa4d42f0b5764383e2ab852ab9af6fecb3ed866f1783869f2f155d8be
SHA512c603ed6f3611eb7049a43a190ed223445a9f7bd5651100a825917198b50c70011e950fa968d3019439afa0a416752517b1c181ee9445e02da3904f4e4b73ce76
-
Filesize
29KB
MD512df3535e4c4ef95a8cb03fd509b5874
SHA190b1f87ba02c1c89c159ebf0e1e700892b85dc39
SHA2561c8132747dc33ccdb02345cbe706e65089a88fe32cf040684ca0d72bb9105119
SHA512c6c8887e7023c4c1cbf849eebd17b6ad68fc14607d1c32c0d384f951e07bfaf6b61e0639f4e5978c9e3e1d52ef8a383b62622018a26fa4066eb620f584030808
-
Filesize
40KB
MD5b13ff959adc5c3e9c4ba4c4a76244464
SHA14df793626f41b92a5bc7c54757658ce30fdaeeb1
SHA25644945bc0ba4be653d07f53e736557c51164224c8ec4e4672dfae1280260ba73b
SHA512de78542d3bbc4c46871a8afb50fb408a59a76f6ed67e8be3cba8ba41724ea08df36400e233551b329277a7a0fe6168c5556abe9d9a735f41b29a941250bfc4d6
-
Filesize
38KB
MD55486ff60b072102ee3231fd743b290a1
SHA1d8d8a1d6bf6adf1095158b3c9b0a296a037632d0
SHA2565ca3ecaa12ca56f955d403ca93c4cb36a7d3dcdea779fc9bdaa0cdd429dab706
SHA512ae240eaac32edb18fd76982fc01e03bd9c8e40a9ec1b9c42d7ebd225570b7517949e045942dbb9e40e620aa9dcc9fbe0182c6cf207ac0a44d7358ad33ba81472
-
Filesize
16KB
MD59547d24ac04b4d0d1dbf84f74f54faf7
SHA171af6001c931c3de7c98ddc337d89ab133fe48bb
SHA25636d0159ed1a7d88000737e920375868765c0a1dd6f5a5acbb79cf7d97d9e7a34
SHA5128b6048f4185a711567679e2de4789407077ce5bfe72102d3cb1f23051b8d3e6bfd5886c801d85b4e62f467dd12da1c79026a4bc20b17f54c693b2f24e499d40f
-
Filesize
40KB
MD54ce519f7e9754ec03768edeedaeed926
SHA1213ae458992bf2c5a255991441653c5141f41b89
SHA256bc4ca5ad609f0dd961263715e1f824524c43e73b744e55f90c703b759cae4d31
SHA5128f2ff08a234d8e2e6ba85de3cd1c19a0b372d9fca4ff0fc1bba7fe7c5a165e933e2af5f93fc587e9230a066b70fb55d9f58256db509cc95a3b31d349f860f510
-
Filesize
39KB
MD5fe6b23186c2d77f7612bf7b1018a9b2a
SHA11528ec7633e998f040d2d4c37ac8a7dc87f99817
SHA25603bbe1a39c6716f07703d20ed7539d8bf13b87870c2c83ddda5445c82953a80a
SHA51240c9c9f3607cab24655593fc4766829516de33f13060be09f5ee65578824ac600cc1c07fe71cdd48bff7f52b447ff37c0d161d755a69ac7db7df118da6db7649
-
Filesize
33KB
MD56f86b79dbf15e810331df2ca77f1043a
SHA1875ed8498c21f396cc96b638911c23858ece5b88
SHA256f0f9dd1a9f164f4d2e73b4d23cc5742da2c39549b9c4db692283839c5313e04f
SHA512ca233a6bf55e253ebf1e8180a326667438e1124f6559054b87021095ef16ffc6b0c87361e0922087be4ca9cabd10828be3b6cc12c4032cb7f2a317fdbd76f818
-
Filesize
32KB
MD5e87ad0b3bf73f3e76500f28e195f7dc0
SHA1716b842f6fbf6c68dc9c4e599c8182bfbb1354dc
SHA25643b351419b73ac266c4b056a9c3a92f6dfa654328163814d17833a837577c070
SHA512d3ea8655d42a2b0938c2189ceeab25c29939c302c2e2205e05d6059afc2a9b2039b21c083a7c17da1ce5eebdc934ff327a452034e2e715e497bcd6239395774c
-
Filesize
39KB
MD51290be72ed991a3a800a6b2a124073b2
SHA1dac09f9f2ccb3b273893b653f822e3dfc556d498
SHA2566ba9a2e4a6a58f5bb792947990e51babd9d5151a7057e1a051cb007fea2eb41c
SHA512c0b8b4421fcb2aabe2c8c8773fd03842e3523bf2b75d6262fd8bd952adc12c06541bdae0219e89f9f9f8d79567a4fe4dff99529366c4a7c5bf66c218431f3217
-
Filesize
30KB
MD5150b5c3d1b452dccbe8f1313fda1b18c
SHA17128b6b9e84d69c415808f1d325dd969b17914cc
SHA2566d4eb9dca1cbcd3c2b39a993133731750b9fdf5988411f4a6da143b9204c01f2
SHA512a45a1f4f19a27558e08939c7f63894ff5754e6840db86b8c8c68d400a36fb23179caff164d8b839898321030469b56446b5a8efc5765096dee5e8a746351e949
-
Filesize
39KB
MD505a95593c61c744759e52caf5e13502e
SHA10054833d8a7a395a832e4c188c4d012301dd4090
SHA2561a3e5e49da88393a71ea00d73fee7570e40edb816b72622e39c7fcd09c95ead1
SHA51200aee4c02f9d6374560f7d2b826503aab332e1c4bc3203f88fe82e905471ec43f92f4af4fc52e46f377e4d297c2be99daf94980df2ce7664c169552800264fd3
-
Filesize
15KB
MD5cd131d41791a543cc6f6ed1ea5bd257c
SHA1f42a2708a0b42a13530d26515274d1fcdbfe8490
SHA256e139af8858fe90127095ac1c4685bcd849437ef0df7c416033554703f5d864bb
SHA512a6ee9af8f8c2c7acd58dd3c42b8d70c55202b382ffc5a93772af7bf7d7740c1162bb6d38a4307b1802294a18eb52032d410e128072af7d4f9d54f415be020c9a
-
Filesize
9KB
MD503e01a43300d94a371458e14d5e41781
SHA1c5ac3cd50fae588ff1c258edae864040a200653c
SHA25619de712560e5a25c5d67348996e7d4f95e8e3db6843086f52cb7209f2098200a
SHA512e271d52264ff979ae429a4053c945d7e7288f41e9fc6c64309f0ab805cec166c825c2273073c4ef9ca5ab33f00802457b17df103a06cbc35c54642d146571bbb
-
Filesize
788KB
MD584c1daf5f30ff99895ecab3a55354bcf
SHA17e25ba36bcc7deed89f3c9568016ddb3156c9c5a
SHA2567a0d281fa802d615ea1207bd2e9ebb98f3b74f9833bba3cb964ba7c7e0fb67fd
SHA512e4fb7e4d39f094463fdcdc4895ab2ea500eb51a32b6909cec80a526bbf34d5c0eb98f47ee256c0f0865bf3169374937f047bf5c4d6762779c8ca3332b4103be3
-
Filesize
288KB
MD5eb881e3dddc84b20bd92abcec444455f
SHA1e2c32b1c86d4f70e39de65e9ebc4f361b24ff4a1
SHA25611565d97287c01d22ad2e46c78d8a822fa3e6524561d4c02dfc87e8d346c44e7
SHA5125750cec73b36a3f19bfb055f880f3b6498a7ae589017333f6272d26f1c72c6f475a3308826268a098372bbb096b43fbd1e06e93eecc0a81046668228bc179a75
-
Filesize
29KB
MD52fadd9e618eff8175f2a6e8b95c0cacc
SHA19ab1710a217d15b192188b19467932d947b0a4f8
SHA256222211e8f512edf97d78bc93e1f271c922d5e91fa899e092b4a096776a704093
SHA512a3a934a8572ff9208d38cf381649bd83de227c44b735489fd2a9dc5a636ead9bb62459c9460ee53f61f0587a494877cd3a3c2611997be563f3137f8236ffc4ca
-
Filesize
13KB
MD5332adf643747297b9bfa9527eaefe084
SHA1670f933d778eca39938a515a39106551185205e9
SHA256e49545feeae22198728ad04236e31e02035af7cc4d68e10cbecffd08669cbeca
SHA512bea95ce35c4c37b4b2e36cc1e81fc297cc4a8e17b93f10423a02b015ddb593064541b5eb7003560fbeee512ed52869a113a6fb439c1133af01f884a0db0344b0
-
Filesize
35KB
MD5812f8d2e53f076366fa3a214bb4cf558
SHA135ae734cfb99bb139906b5f4e8efbf950762f6f0
SHA2560d36a884a8381778bea71f5f9f0fc60cacadebd3f814679cb13414b8e7dbc283
SHA5121dcc3ef8c390ca49fbcd50c02accd8cc5700db3594428e2129f79feb81e4cbbeef1b4a10628b2cd66edf31a69ed39ca2f4e252ad8aa13d2f793fca5b9a1eaf23
-
Filesize
1KB
MD57e55ddc6d611176e697d01c90a1212cf
SHA1e2620da05b8e4e2360da579a7be32c1b225deb1b
SHA256ff542e32330b123486797b410621e19eafb39df3997e14701afa4c22096520ed
SHA512283d381aa396820b7e15768b20099d67688da1f6315ec9f7938c2fcc3167777502cded0d1beddf015a34cc4e5d045bcb665ffd28ba2fbb6faf50fdd38b31d16e
-
Filesize
1KB
MD57d62e82d960a938c98da02b1d5201bd5
SHA1194e96b0440bf8631887e5e9d3cc485f8e90fbf5
SHA256ae041c8764f56fd89277b34982145d16fc59a4754d261c861b19371c3271c6e5
SHA512ab06b2605f0c1f6b71ef69563c0c977d06c6ea84d58ef7f2baecba566d6037d1458c2b58e6bfd70ddef47dccbdea6d9c2f2e46dea67ea9e92457f754d7042f67
-
Filesize
35KB
MD53d25d679e0ff0b8c94273dcd8b07049d
SHA1a517fc5e96bc68a02a44093673ee7e076ad57308
SHA256288e9ad8f0201e45bc187839f15aca79d6b9f76a7d3c9274c80f5d4a4c219c0f
SHA5123bde668004ca7e28390862d0ae9903c756c16255bdbb3f7e73a5b093ce6a57a3165d6797b0a643b254493149231aca7f7f03e0af15a0cbe28aff02f0071ec255
-
Filesize
9KB
MD55dfa8d3abcf4962d9ec41cfc7c0f75e3
SHA14196b0878c6c66b6fa260ab765a0e79f7aec0d24
SHA256b499e1b21091b539d4906e45b6fdf490d5445256b72871aece2f5b2562c11793
SHA51269a13d4348384f134ba93c9a846c6760b342e3a7a2e9df9c7062088105ac0b77b8a524f179efb1724c0ce168e01ba8bb46f2d6fae39cabe32cab9a34fc293e4a
-
Filesize
141KB
MD53f0363b40376047eff6a9b97d633b750
SHA14eaf6650eca5ce931ee771181b04263c536a948b
SHA256bd6395a58f55a8b1f4063e813ce7438f695b9b086bb965d8ac44e7a97d35a93c
SHA512537be86e2f171e0b2b9f462ac7f62c4342beb5d00b68451228f28677d26a525014758672466ad15ed1fd073be38142dae478df67718908eae9e6266359e1f9e8
-
Filesize
1.5MB
MD56470b4ed6ffd1ba607ad07f8ac8c284d
SHA17db6cf51ed3f1fe95fe97288317e97a625fd45e3
SHA2562a4b734606f75e5bdaaef5cef8ed76b4c7eb0afb4234190ff23864c17ec4ab23
SHA512ddef00e227cc5df0e204a86b97708e31413d7b59a880db4a408fe0d8c278810ab1d540d1e207cd3808e7a45064ccb10e5160b1fee160abc079211bd221b0c932
-
Filesize
1.6MB
MD5d69c4f3650fb2fda3445dc5e6582e282
SHA157906bd5a4cf08da45e868a5e6896c0f1d574498
SHA256e2e4d40438cabecaf945818c6ebdc699fba3b86b4dc1d9c7aa888c057d802a5f
SHA512e5bb32658ce4a9a0ccd17bce0ec60362553e072b3f0418f2caadd571c4aa74366c95bbd58ce177e976c5f1dcc9f605fbedaf902ef5b94fe5b5c182833fa949ca
-
Filesize
1.2MB
MD5ff5a2051e2a36221ddcce759c04ff787
SHA1121a5ace398b6ffa4935a828113133ae6a9cfda3
SHA25623be0486c20e2c8b40d328a0a9dcd11f7b13d05f8533a1bcca4eeac74e13ba15
SHA5125587dd5bfc54fb7fd74c53a05ef03d228a530dd90f56f9a13f00f6904b3d7f9d109cbf75995e88fb7e87ed27e3211d435148784f6eb264d28f362c621e78c553