Analysis

  • max time kernel
    113s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:18

General

  • Target

    2fa27e77b92b6e69f283c9b59867bdad45fe3cee2cffbe2a2cd3977c738c9a38.exe

  • Size

    1.8MB

  • MD5

    5c2dbedf992991338b505fb91b8f2174

  • SHA1

    9c654693d9950cc10a8a78eb279064d94905bd87

  • SHA256

    2fa27e77b92b6e69f283c9b59867bdad45fe3cee2cffbe2a2cd3977c738c9a38

  • SHA512

    e091a1baaaabbadc16dc36314eeeb5e79545a4296d446ffdab4fb63791fc7099c5620091ff94e27acf1de5426f621d9e522a90d2664c0baaf22b11a957c64ebc

  • SSDEEP

    49152:hx5SUW/cxUitIGLsF0nb+tJVYleAMz77+WA+/snji6attJM:hvbjVkjjCAzJDEnW6at

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 51 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fa27e77b92b6e69f283c9b59867bdad45fe3cee2cffbe2a2cd3977c738c9a38.exe
    "C:\Users\Admin\AppData\Local\Temp\2fa27e77b92b6e69f283c9b59867bdad45fe3cee2cffbe2a2cd3977c738c9a38.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2740
  • C:\Windows\System32\alg.exe
    C:\Windows\System32\alg.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2700
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1072
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
    C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    PID:1508
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
    C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    PID:2196
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e8 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1920
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 248 -NGENProcess 24c -Pipe 244 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 25c -NGENProcess 1f0 -Pipe 240 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1396
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 260 -NGENProcess 1d8 -Pipe 250 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2132
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 264 -NGENProcess 24c -Pipe 254 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:800
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 268 -NGENProcess 1f0 -Pipe 258 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2660
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 26c -NGENProcess 1d8 -Pipe 1d4 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:888
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 270 -NGENProcess 24c -Pipe 248 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2124
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 274 -NGENProcess 1f0 -Pipe 25c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 278 -NGENProcess 1d8 -Pipe 260 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:3068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 27c -NGENProcess 24c -Pipe 264 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2764
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 280 -NGENProcess 1f0 -Pipe 268 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:852
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 284 -NGENProcess 1d8 -Pipe 26c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1340
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 288 -NGENProcess 24c -Pipe 270 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2724
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 28c -NGENProcess 1f0 -Pipe 274 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2564
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 290 -NGENProcess 1d8 -Pipe 278 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:800
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 294 -NGENProcess 24c -Pipe 27c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:528
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 29c -NGENProcess 1f0 -Pipe 298 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2616
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 290 -NGENProcess 2a0 -Pipe 294 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2800
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 23c -NGENProcess 2a4 -Pipe 280 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1320
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 2a8 -NGENProcess 2a0 -Pipe 284 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1752
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 24c -NGENProcess 29c -Pipe 290 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2296
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 280 -NGENProcess 284 -Pipe 1f8 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 244 -NGENProcess 274 -Pipe 240 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2160
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 274 -NGENProcess 294 -Pipe 21c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1084
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 250 -NGENProcess 1e8 -Pipe 1d4 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2448
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 1c4 -NGENProcess 280 -Pipe 254 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:476
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1c4 -InterruptEvent 1e8 -NGENProcess 280 -Pipe 244 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:828
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 23c -NGENProcess 1d0 -Pipe 2ac -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:2792
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 1d0 -NGENProcess 1c4 -Pipe 258 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 2a8 -NGENProcess 280 -Pipe 294 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:1736
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 280 -NGENProcess 23c -Pipe 1f0 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2872
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 24c -NGENProcess 1c4 -Pipe 1e8 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:2808
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 1c4 -NGENProcess 2a8 -Pipe 288 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2100
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1c4 -InterruptEvent 2a0 -NGENProcess 23c -Pipe 1d0 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:576
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 23c -NGENProcess 24c -Pipe 29c -Comment "NGen Worker Process"
      2⤵
        PID:1292
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 2a4 -NGENProcess 2a8 -Pipe 280 -Comment "NGen Worker Process"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        PID:1640
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 23c -NGENProcess 1d8 -Pipe 284 -Comment "NGen Worker Process"
        2⤵
          PID:924
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 274 -NGENProcess 28c -Pipe 1c4 -Comment "NGen Worker Process"
          2⤵
          • Loads dropped DLL
          • Drops file in Windows directory
          PID:2804
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 28c -NGENProcess 2a4 -Pipe 2a8 -Comment "NGen Worker Process"
          2⤵
            PID:1912
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 2b8 -NGENProcess 1d8 -Pipe 2a0 -Comment "NGen Worker Process"
            2⤵
            • Loads dropped DLL
            • Drops file in Windows directory
            PID:2600
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 1d8 -NGENProcess 274 -Pipe 2b4 -Comment "NGen Worker Process"
            2⤵
              PID:1416
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 2c0 -NGENProcess 2a4 -Pipe 23c -Comment "NGen Worker Process"
              2⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              PID:2736
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 2a4 -NGENProcess 2b8 -Pipe 2bc -Comment "NGen Worker Process"
              2⤵
                PID:1596
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 2c8 -NGENProcess 274 -Pipe 28c -Comment "NGen Worker Process"
                2⤵
                • Loads dropped DLL
                • Drops file in Windows directory
                PID:924
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 274 -NGENProcess 2c0 -Pipe 2c4 -Comment "NGen Worker Process"
                2⤵
                  PID:2508
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 2d0 -NGENProcess 2b8 -Pipe 1d8 -Comment "NGen Worker Process"
                  2⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:2400
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2d0 -InterruptEvent 2b8 -NGENProcess 2c8 -Pipe 2cc -Comment "NGen Worker Process"
                  2⤵
                    PID:2348
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 2d8 -NGENProcess 2c0 -Pipe 2a4 -Comment "NGen Worker Process"
                    2⤵
                    • Loads dropped DLL
                    • Drops file in Windows directory
                    PID:2208
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2d8 -InterruptEvent 2c0 -NGENProcess 2d0 -Pipe 2d4 -Comment "NGen Worker Process"
                    2⤵
                      PID:800
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 2e0 -NGENProcess 2c8 -Pipe 274 -Comment "NGen Worker Process"
                      2⤵
                      • Loads dropped DLL
                      • Drops file in Windows directory
                      PID:2804
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 2c8 -NGENProcess 2d8 -Pipe 2dc -Comment "NGen Worker Process"
                      2⤵
                        PID:2524
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 2e8 -NGENProcess 2d0 -Pipe 2b8 -Comment "NGen Worker Process"
                        2⤵
                        • Loads dropped DLL
                        • Drops file in Windows directory
                        PID:576
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2e8 -InterruptEvent 2d0 -NGENProcess 2e0 -Pipe 2e4 -Comment "NGen Worker Process"
                        2⤵
                          PID:1548
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2d0 -InterruptEvent 2f0 -NGENProcess 2d8 -Pipe 2c0 -Comment "NGen Worker Process"
                          2⤵
                          • Loads dropped DLL
                          • Drops file in Windows directory
                          PID:2548
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f0 -InterruptEvent 2d8 -NGENProcess 2e8 -Pipe 2ec -Comment "NGen Worker Process"
                          2⤵
                            PID:2732
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2d8 -InterruptEvent 2f8 -NGENProcess 2e0 -Pipe 2c8 -Comment "NGen Worker Process"
                            2⤵
                            • Loads dropped DLL
                            PID:2256
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f8 -InterruptEvent 2e0 -NGENProcess 2f0 -Pipe 2f4 -Comment "NGen Worker Process"
                            2⤵
                            • Modifies data under HKEY_USERS
                            PID:940
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 300 -NGENProcess 2e8 -Pipe 2d0 -Comment "NGen Worker Process"
                            2⤵
                              PID:2516
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 300 -InterruptEvent 304 -NGENProcess 2fc -Pipe 298 -Comment "NGen Worker Process"
                              2⤵
                                PID:1672
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 304 -InterruptEvent 308 -NGENProcess 2f0 -Pipe 2d8 -Comment "NGen Worker Process"
                                2⤵
                                  PID:3000
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 308 -InterruptEvent 30c -NGENProcess 2e8 -Pipe 2b0 -Comment "NGen Worker Process"
                                  2⤵
                                  • Loads dropped DLL
                                  PID:2632
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 30c -InterruptEvent 2e8 -NGENProcess 304 -Pipe 2fc -Comment "NGen Worker Process"
                                  2⤵
                                  • Loads dropped DLL
                                  • Drops file in Windows directory
                                  PID:2224
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2e8 -InterruptEvent 304 -NGENProcess 2f8 -Pipe 2f0 -Comment "NGen Worker Process"
                                  2⤵
                                    PID:2628
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 304 -InterruptEvent 318 -NGENProcess 310 -Pipe 300 -Comment "NGen Worker Process"
                                    2⤵
                                      PID:940
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 31c -NGENProcess 314 -Pipe 308 -Comment "NGen Worker Process"
                                      2⤵
                                      • Modifies data under HKEY_USERS
                                      PID:2612
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 31c -InterruptEvent 320 -NGENProcess 2f8 -Pipe 30c -Comment "NGen Worker Process"
                                      2⤵
                                        PID:2708
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 320 -InterruptEvent 324 -NGENProcess 310 -Pipe 2e0 -Comment "NGen Worker Process"
                                        2⤵
                                          PID:2320
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 324 -InterruptEvent 328 -NGENProcess 314 -Pipe 2e8 -Comment "NGen Worker Process"
                                          2⤵
                                            PID:1548
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 328 -InterruptEvent 32c -NGENProcess 2f8 -Pipe 304 -Comment "NGen Worker Process"
                                            2⤵
                                              PID:2360
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 330 -InterruptEvent 32c -NGENProcess 328 -Pipe 310 -Comment "NGen Worker Process"
                                              2⤵
                                                PID:1564
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 32c -InterruptEvent 318 -NGENProcess 2f8 -Pipe 31c -Comment "NGen Worker Process"
                                                2⤵
                                                  PID:828
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 338 -NGENProcess 324 -Pipe 24c -Comment "NGen Worker Process"
                                                  2⤵
                                                    PID:2060
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 338 -InterruptEvent 33c -NGENProcess 328 -Pipe 334 -Comment "NGen Worker Process"
                                                    2⤵
                                                      PID:1160
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 33c -InterruptEvent 340 -NGENProcess 2f8 -Pipe 320 -Comment "NGen Worker Process"
                                                      2⤵
                                                        PID:1640
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 340 -InterruptEvent 348 -NGENProcess 324 -Pipe 344 -Comment "NGen Worker Process"
                                                        2⤵
                                                          PID:2800
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 348 -InterruptEvent 34c -NGENProcess 314 -Pipe 330 -Comment "NGen Worker Process"
                                                          2⤵
                                                            PID:1596
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 350 -NGENProcess 2f8 -Pipe 328 -Comment "NGen Worker Process"
                                                            2⤵
                                                              PID:1512
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 350 -InterruptEvent 354 -NGENProcess 324 -Pipe 338 -Comment "NGen Worker Process"
                                                              2⤵
                                                                PID:1668
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 354 -InterruptEvent 358 -NGENProcess 314 -Pipe 33c -Comment "NGen Worker Process"
                                                                2⤵
                                                                  PID:1408
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 358 -InterruptEvent 35c -NGENProcess 2f8 -Pipe 340 -Comment "NGen Worker Process"
                                                                  2⤵
                                                                    PID:2612
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 35c -InterruptEvent 360 -NGENProcess 324 -Pipe 348 -Comment "NGen Worker Process"
                                                                    2⤵
                                                                      PID:2160
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 360 -InterruptEvent 354 -NGENProcess 314 -Pipe 368 -Comment "NGen Worker Process"
                                                                      2⤵
                                                                        PID:1552
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 354 -NGENProcess 360 -Pipe 364 -Comment "NGen Worker Process"
                                                                        2⤵
                                                                          PID:476
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 354 -InterruptEvent 350 -NGENProcess 314 -Pipe 32c -Comment "NGen Worker Process"
                                                                          2⤵
                                                                            PID:2732
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 350 -InterruptEvent 358 -NGENProcess 35c -Pipe 374 -Comment "NGen Worker Process"
                                                                            2⤵
                                                                              PID:2880
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 358 -InterruptEvent 2f8 -NGENProcess 370 -Pipe 36c -Comment "NGen Worker Process"
                                                                              2⤵
                                                                                PID:1928
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f8 -InterruptEvent 378 -NGENProcess 314 -Pipe 324 -Comment "NGen Worker Process"
                                                                                2⤵
                                                                                  PID:784
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 37c -InterruptEvent 378 -NGENProcess 2f8 -Pipe 35c -Comment "NGen Worker Process"
                                                                                  2⤵
                                                                                    PID:2192
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 378 -InterruptEvent 34c -NGENProcess 314 -Pipe 354 -Comment "NGen Worker Process"
                                                                                    2⤵
                                                                                      PID:2780
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 37c -InterruptEvent 378 -NGENProcess 34c -Pipe 314 -Comment "NGen Worker Process"
                                                                                      2⤵
                                                                                        PID:2524
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 378 -InterruptEvent 360 -NGENProcess 384 -Pipe 380 -Comment "NGen Worker Process"
                                                                                        2⤵
                                                                                          PID:2408
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 360 -InterruptEvent 38c -NGENProcess 388 -Pipe 370 -Comment "NGen Worker Process"
                                                                                          2⤵
                                                                                            PID:2880
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 38c -InterruptEvent 390 -NGENProcess 34c -Pipe 358 -Comment "NGen Worker Process"
                                                                                            2⤵
                                                                                              PID:2580
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 394 -InterruptEvent 390 -NGENProcess 38c -Pipe 384 -Comment "NGen Worker Process"
                                                                                              2⤵
                                                                                                PID:948
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 390 -InterruptEvent 350 -NGENProcess 34c -Pipe 37c -Comment "NGen Worker Process"
                                                                                                2⤵
                                                                                                  PID:1320
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 350 -InterruptEvent 39c -NGENProcess 360 -Pipe 2f8 -Comment "NGen Worker Process"
                                                                                                  2⤵
                                                                                                    PID:3028
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 39c -InterruptEvent 3a0 -NGENProcess 38c -Pipe 398 -Comment "NGen Worker Process"
                                                                                                    2⤵
                                                                                                      PID:2736
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3a0 -InterruptEvent 3a4 -NGENProcess 34c -Pipe 378 -Comment "NGen Worker Process"
                                                                                                      2⤵
                                                                                                        PID:2316
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3a4 -InterruptEvent 34c -NGENProcess 39c -Pipe 360 -Comment "NGen Worker Process"
                                                                                                        2⤵
                                                                                                          PID:2880
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 3ac -NGENProcess 38c -Pipe 390 -Comment "NGen Worker Process"
                                                                                                          2⤵
                                                                                                            PID:2800
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3ac -InterruptEvent 38c -NGENProcess 3a4 -Pipe 3a8 -Comment "NGen Worker Process"
                                                                                                            2⤵
                                                                                                              PID:2160
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 38c -InterruptEvent 3b4 -NGENProcess 39c -Pipe 3a0 -Comment "NGen Worker Process"
                                                                                                              2⤵
                                                                                                                PID:2780
                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3b4 -InterruptEvent 39c -NGENProcess 3ac -Pipe 3b0 -Comment "NGen Worker Process"
                                                                                                                2⤵
                                                                                                                  PID:2224
                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 39c -InterruptEvent 3bc -NGENProcess 3a4 -Pipe 34c -Comment "NGen Worker Process"
                                                                                                                  2⤵
                                                                                                                    PID:2768
                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3bc -InterruptEvent 3c0 -NGENProcess 3b8 -Pipe 350 -Comment "NGen Worker Process"
                                                                                                                    2⤵
                                                                                                                      PID:784
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3c4 -InterruptEvent 39c -NGENProcess 3c8 -Pipe 3bc -Comment "NGen Worker Process"
                                                                                                                      2⤵
                                                                                                                        PID:2332
                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 39c -InterruptEvent 38c -NGENProcess 3b8 -Pipe 394 -Comment "NGen Worker Process"
                                                                                                                        2⤵
                                                                                                                          PID:1736
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 38c -InterruptEvent 3cc -NGENProcess 3c0 -Pipe 388 -Comment "NGen Worker Process"
                                                                                                                          2⤵
                                                                                                                            PID:2764
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3cc -InterruptEvent 3d0 -NGENProcess 3c8 -Pipe 3b4 -Comment "NGen Worker Process"
                                                                                                                            2⤵
                                                                                                                              PID:2736
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3d4 -InterruptEvent 3d0 -NGENProcess 3cc -Pipe 3b8 -Comment "NGen Worker Process"
                                                                                                                              2⤵
                                                                                                                                PID:2316
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3d0 -InterruptEvent 3ac -NGENProcess 3c8 -Pipe 3c4 -Comment "NGen Worker Process"
                                                                                                                                2⤵
                                                                                                                                  PID:2116
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3ac -InterruptEvent 3dc -NGENProcess 38c -Pipe 3a4 -Comment "NGen Worker Process"
                                                                                                                                  2⤵
                                                                                                                                    PID:1968
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3dc -InterruptEvent 3d4 -NGENProcess 3cc -Pipe 3e4 -Comment "NGen Worker Process"
                                                                                                                                    2⤵
                                                                                                                                      PID:1672
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3d4 -InterruptEvent 3d8 -NGENProcess 3e0 -Pipe 39c -Comment "NGen Worker Process"
                                                                                                                                      2⤵
                                                                                                                                        PID:600
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3d8 -InterruptEvent 3e8 -NGENProcess 38c -Pipe 3c0 -Comment "NGen Worker Process"
                                                                                                                                        2⤵
                                                                                                                                          PID:868
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3ec -InterruptEvent 3e8 -NGENProcess 3d8 -Pipe 3cc -Comment "NGen Worker Process"
                                                                                                                                          2⤵
                                                                                                                                            PID:964
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3d0 -InterruptEvent 3dc -NGENProcess 3f4 -Pipe 3ec -Comment "NGen Worker Process"
                                                                                                                                            2⤵
                                                                                                                                              PID:1712
                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3dc -InterruptEvent 3ac -NGENProcess 3d8 -Pipe 3c8 -Comment "NGen Worker Process"
                                                                                                                                              2⤵
                                                                                                                                                PID:968
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3ac -InterruptEvent 3f8 -NGENProcess 3e8 -Pipe 3e0 -Comment "NGen Worker Process"
                                                                                                                                                2⤵
                                                                                                                                                  PID:1292
                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3f8 -InterruptEvent 3fc -NGENProcess 3f4 -Pipe 3f0 -Comment "NGen Worker Process"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2064
                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 404 -InterruptEvent 3ac -NGENProcess 408 -Pipe 3f8 -Comment "NGen Worker Process"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1544
                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3f4 -InterruptEvent 208 -NGENProcess 3dc -Pipe 40c -Comment "NGen Worker Process"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1412
                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 208 -InterruptEvent 3fc -NGENProcess 38c -Pipe 3e8 -Comment "NGen Worker Process"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2088
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3fc -InterruptEvent 3d4 -NGENProcess 404 -Pipe 3ac -Comment "NGen Worker Process"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2256
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3d4 -InterruptEvent 3d0 -NGENProcess 3dc -Pipe 20c -Comment "NGen Worker Process"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2516
                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3d0 -InterruptEvent 3dc -NGENProcess 3fc -Pipe 38c -Comment "NGen Worker Process"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2808
                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3dc -InterruptEvent 414 -NGENProcess 404 -Pipe 3f4 -Comment "NGen Worker Process"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1672
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 414 -InterruptEvent 404 -NGENProcess 3d0 -Pipe 3dc -Comment "NGen Worker Process"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2732
                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 404 -InterruptEvent 41c -NGENProcess 3fc -Pipe 3d4 -Comment "NGen Worker Process"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2400
                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 420 -InterruptEvent 41c -NGENProcess 404 -Pipe 418 -Comment "NGen Worker Process"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2224
                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 41c -InterruptEvent 3d8 -NGENProcess 3fc -Pipe 410 -Comment "NGen Worker Process"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2792
                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3d8 -InterruptEvent 428 -NGENProcess 414 -Pipe 408 -Comment "NGen Worker Process"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:968
                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 428 -InterruptEvent 42c -NGENProcess 404 -Pipe 424 -Comment "NGen Worker Process"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1596
                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 430 -InterruptEvent 3d8 -NGENProcess 434 -Pipe 428 -Comment "NGen Worker Process"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2616
                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3d8 -InterruptEvent 208 -NGENProcess 404 -Pipe 420 -Comment "NGen Worker Process"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2660
                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 208 -InterruptEvent 404 -NGENProcess 430 -Pipe 42c -Comment "NGen Worker Process"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:868
                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 404 -InterruptEvent 43c -NGENProcess 434 -Pipe 41c -Comment "NGen Worker Process"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1712
                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 43c -InterruptEvent 440 -NGENProcess 208 -Pipe 3d0 -Comment "NGen Worker Process"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:596
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 440 -InterruptEvent 3fc -NGENProcess 434 -Pipe 3d8 -Comment "NGen Worker Process"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:588
                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3fc -InterruptEvent 434 -NGENProcess 43c -Pipe 404 -Comment "NGen Worker Process"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2348
                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 434 -InterruptEvent 44c -NGENProcess 208 -Pipe 444 -Comment "NGen Worker Process"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1160
                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 44c -InterruptEvent 208 -NGENProcess 3fc -Pipe 448 -Comment "NGen Worker Process"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1864
                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 434 -InterruptEvent 454 -NGENProcess 438 -Pipe 208 -Comment "NGen Worker Process"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1396
                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 454 -InterruptEvent 440 -NGENProcess 3fc -Pipe 414 -Comment "NGen Worker Process"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1444
                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 440 -InterruptEvent 3fc -NGENProcess 434 -Pipe 44c -Comment "NGen Worker Process"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:2516
                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 440 -InterruptEvent 434 -NGENProcess 3fc -Pipe 460 -Comment "NGen Worker Process"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3028
                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 434 -InterruptEvent 3fc -NGENProcess 438 -Pipe 45c -Comment "NGen Worker Process"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1252
                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3fc -InterruptEvent 468 -NGENProcess 458 -Pipe 454 -Comment "NGen Worker Process"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1788
                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 46c -InterruptEvent 468 -NGENProcess 3fc -Pipe 464 -Comment "NGen Worker Process"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2320
                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 468 -InterruptEvent 430 -NGENProcess 458 -Pipe 440 -Comment "NGen Worker Process"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1292
                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 474 -InterruptEvent 430 -NGENProcess 468 -Pipe 434 -Comment "NGen Worker Process"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2196
                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 430 -InterruptEvent 474 -NGENProcess 458 -Pipe 478 -Comment "NGen Worker Process"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:1596
                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 474 -InterruptEvent 470 -NGENProcess 450 -Pipe 438 -Comment "NGen Worker Process"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1312
                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 480 -InterruptEvent 430 -NGENProcess 484 -Pipe 474 -Comment "NGen Worker Process"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1548
                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 430 -InterruptEvent 3fc -NGENProcess 450 -Pipe 43c -Comment "NGen Worker Process"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1252
                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3fc -InterruptEvent 488 -NGENProcess 470 -Pipe 46c -Comment "NGen Worker Process"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1788
                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 488 -InterruptEvent 470 -NGENProcess 430 -Pipe 484 -Comment "NGen Worker Process"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2864
                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 470 -InterruptEvent 490 -NGENProcess 450 -Pipe 468 -Comment "NGen Worker Process"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:2104
                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 490 -InterruptEvent 494 -NGENProcess 48c -Pipe 480 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:2196
                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 494 -InterruptEvent 48c -NGENProcess 470 -Pipe 430 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:2628
                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 47c -InterruptEvent 48c -NGENProcess 494 -Pipe 450 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:1884
                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 48c -InterruptEvent 488 -NGENProcess 470 -Pipe 458 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1176
                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 488 -InterruptEvent 4a0 -NGENProcess 3fc -Pipe 498 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:2880
                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4a4 -InterruptEvent 48c -NGENProcess 4a8 -Pipe 488 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:1292
                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 48c -InterruptEvent 49c -NGENProcess 3fc -Pipe 1c0 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2736
                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 49c -InterruptEvent 4b0 -NGENProcess 4a0 -Pipe 4ac -Comment "NGen Worker Process"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1088
                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 494 -InterruptEvent 490 -NGENProcess 48c -Pipe 4b0 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:2708
                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 490 -InterruptEvent 4a8 -NGENProcess 4a0 -Pipe 47c -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:2764
                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4a8 -InterruptEvent 470 -NGENProcess 49c -Pipe 4bc -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:1112
                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3fc -InterruptEvent 470 -NGENProcess 4a8 -Pipe 4b8 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:2548
                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 470 -InterruptEvent 4b4 -NGENProcess 49c -Pipe 4a4 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:800
                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4b4 -InterruptEvent 4c4 -NGENProcess 490 -Pipe 48c -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:1520
                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4c4 -InterruptEvent 4c8 -NGENProcess 4a8 -Pipe 4c0 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:476
                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4c8 -InterruptEvent 4cc -NGENProcess 49c -Pipe 494 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:2036
                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4cc -InterruptEvent 4d0 -NGENProcess 490 -Pipe 48c -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:964
                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4d0 -InterruptEvent 4d4 -NGENProcess 4a8 -Pipe 470 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:2320
                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4d4 -InterruptEvent 4d8 -NGENProcess 49c -Pipe 4b4 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:2504
                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4d8 -InterruptEvent 49c -NGENProcess 4cc -Pipe 4e0 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:2020
                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 49c -InterruptEvent 490 -NGENProcess 4dc -Pipe 4e4 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:2096
                                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 490 -InterruptEvent 4c8 -NGENProcess 4c4 -Pipe 4a0 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:2160
                                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4c8 -InterruptEvent 4e8 -NGENProcess 4cc -Pipe 4a8 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:2236
                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4ec -InterruptEvent 490 -NGENProcess 4f0 -Pipe 4c8 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:1408
                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:2568
                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 1c0 -NGENProcess 1c4 -Pipe 1d0 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:1340
                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 1c0 -NGENProcess 1c4 -Pipe 1d4 -Comment "NGen Worker Process"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:2408
                                                                                                                                                                                                                                                                            • C:\Windows\ehome\ehRecvr.exe
                                                                                                                                                                                                                                                                              C:\Windows\ehome\ehRecvr.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                              PID:596
                                                                                                                                                                                                                                                                            • C:\Windows\ehome\ehsched.exe
                                                                                                                                                                                                                                                                              C:\Windows\ehome\ehsched.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:2556
                                                                                                                                                                                                                                                                            • C:\Windows\eHome\EhTray.exe
                                                                                                                                                                                                                                                                              "C:\Windows\eHome\EhTray.exe" /nav:-2
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                              PID:2052
                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:1404
                                                                                                                                                                                                                                                                            • C:\Windows\system32\IEEtwCollector.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\IEEtwCollector.exe /V
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:3024
                                                                                                                                                                                                                                                                            • C:\Windows\ehome\ehRec.exe
                                                                                                                                                                                                                                                                              C:\Windows\ehome\ehRec.exe -Embedding
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:2892
                                                                                                                                                                                                                                                                            • C:\Windows\system32\dllhost.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                              PID:2572
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:2864
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:1200
                                                                                                                                                                                                                                                                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                                                                                                                                                                                                                                                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:1812
                                                                                                                                                                                                                                                                            • C:\Windows\System32\msdtc.exe
                                                                                                                                                                                                                                                                              C:\Windows\System32\msdtc.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                              PID:2488
                                                                                                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:1556
                                                                                                                                                                                                                                                                            • C:\Windows\SysWow64\perfhost.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWow64\perfhost.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:2056
                                                                                                                                                                                                                                                                            • C:\Windows\system32\locator.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\locator.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:2620
                                                                                                                                                                                                                                                                            • C:\Windows\System32\snmptrap.exe
                                                                                                                                                                                                                                                                              C:\Windows\System32\snmptrap.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:1236
                                                                                                                                                                                                                                                                            • C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                              C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:2244
                                                                                                                                                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:1232
                                                                                                                                                                                                                                                                            • C:\Windows\system32\wbengine.exe
                                                                                                                                                                                                                                                                              "C:\Windows\system32\wbengine.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:2264
                                                                                                                                                                                                                                                                            • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:2452
                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Media Player\wmpnetwk.exe
                                                                                                                                                                                                                                                                              "C:\Program Files\Windows Media Player\wmpnetwk.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:1980
                                                                                                                                                                                                                                                                            • C:\Windows\system32\SearchIndexer.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\SearchIndexer.exe /Embedding
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:1992
                                                                                                                                                                                                                                                                              • C:\Windows\system32\SearchProtocolHost.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-330940541-141609230-1670313778-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-330940541-141609230-1670313778-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                PID:2216
                                                                                                                                                                                                                                                                              • C:\Windows\system32\SearchFilterHost.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\SearchFilterHost.exe" 0 592 596 604 65536 600
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                PID:2696
                                                                                                                                                                                                                                                                              • C:\Windows\system32\SearchProtocolHost.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                PID:1516

                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0b7d3104bf3f50e127fd2301c03d554b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2da218fdf413b7ee3f818e5229cac35dc26daa82

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0c8a0876b7cc334b1984fbcf198f17e018824203dc10174c4d7dc84798d2488f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b3172fe6f7594210284d6932be04ca9bd144a46614f945df5f4b47797e527e6664bdd1952d40118010436634d4ba0ce5f66684883f42de012383c3076a73f584

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              30.1MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              29755adc980cf11060261cacfac39542

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fa99c18c07fe9ce3f2ce7374d12dbec19e1dae74

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              cabc5aaaaf60fd2d1639acb5774e89edae3a71ad8b0d48e317d62310f7e3190c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              12600240d71e64110d813d16f1bc2acacda08c0a58b142e37d100994a548ce685851d17143a84c903a8a1704b5953d71973edf3313e34211f55fd02faa2be118

                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              43bab87bf399c5c036a0b0f811c8004e

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              63415fbae47f1b754bffdb1dd5e76727f9db0cf1

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              e2b02016e262971315b376e3615840f03cbd76646ad92d7f3d3c83474cc1985e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              2bc5dbadf11480421dcec4c10279abdff4eef0774744a4d4cb1e198376bdd66b9a045805c74a07101224e2b9752eb0402c0c5de9d3d45f87ab52dad0c312baec

                                                                                                                                                                                                                                                                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              631d2b86438fe6a18cf63d73e74b8c83

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              6da34a07ba6d0d47c2dad42a20ef004c4c601fdd

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              08b628020748fb2d6263e67bbf6e259e0832d0c3b4bd51a925b627a82ffe0eff

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              03e57fa8c29e47695ad897c90ae015259d13772f2090010754321dc73a4d087f1b6a64c9c45e1b7f8f5828c2133270ec9323c06c4b355fe711c775296bc40d59

                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              8d0a1e772388d510765de74d0c84f330

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a850b24b2f8917bc6bfe8f8714798b65f87dc481

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              939dc66fd403dcdcd8fb9603d976f1983bf77fbe94fd4a0a72e4b15182a343f6

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              05c5273560d09a34e1b6655fe820d14874dff23fa69d2a42dbc7b389f878d5d0babef1daa8379ab4eb478c7b68da635068d90d457dc0d28190d9afb076904a08

                                                                                                                                                                                                                                                                            • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.log
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1024KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              4ca0357444e30136cae7d45cd2ea1794

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f1e68c0c40ec122963950f27994063058524d62b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              e123cbbbc8788321367e7d83b2bdb0db09b6258f90a7e2b54d933797fabd1945

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              0642e131a6eda950600516cb355369269e537fc8cd5f3e14f4944722e56e30951f023d0f55d07d8398ca05197019b48a21cd7c962798eb50455a0f0aa14e21db

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              24B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b9bd716de6739e51c620f2086f9c31e4

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              9733d94607a3cba277e567af584510edd9febf62

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              7116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478

                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              5d4e13c1c29172a8270eeb4c0b770f7f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              bb2550b9d732b42cde0946f670250bca6f07be28

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              1c825de2c537bd32424c41df0c5d8c97530a129fc141366bc315726250fb770b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              54e4444c8ac10d85449bda181099ba3f93ab0f13ca3d62a7701c9359ce012e52e32d2333bb08329aec67a0bf4b7e88a961512c0c4fef8e9c94a0e833158c215d

                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              872KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1b186716b26e75a9308c721d23fc446a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a0a46b2ec11d806c7026e677969eb094d4761298

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              26c410607befa176523925a7d82194ffc5c6221eb4bd2dfb86fb7caeec7d1baf

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c549f1e1be80553e5b309c2454779269e94453e838b5e0051a83f746210a0b2798995ff7d98fb6405dee51d2fdc7b2b7b3ab3ea41585d21ccb1acdacfa6a600d

                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              bba66c7c5d57742d5094088038728243

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fc7b85885dbb66c5668cd37145735d78f9cc2fbf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              cc8adead11fa2547914602d948b71e0cbd1ff971160e6faa12479efa01f14cfa

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7dc7e04719f3864b974ea31a04f640e29cf6d658c493bc99af33949d600e725f05954958e7e5115972c99e9348e2366f84da45aa37c5a9db646b01c472c195e9

                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              72c5c84304d23d37d0c4a3fa6aaaf289

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              487ee7a34688dfb2f24506c105729b7dd2f015f5

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              58297d38c9024b5fa1649e2dff11beaa12edf90c7fc046331dbf293fe21e5c89

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f086e08342bb007848bad6171d4fb34f055c466e0c77de1de3ce2d3cd40382daecd363504bc76bea79be22533a2223ee7c334d15ad9c7c1e902b5d6ad5408eed

                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1003KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              8a5b69dd46ea8f47013bfcde6e5f9053

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              70a825861e5f1b59c906b276cceb67e78df6dc1e

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a834312434aa7fd9df27237b71e52a128828d72f4a995498f8e4e6f32fe4428d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              cca4e9e6a82ef5dccb2a4552523314a308a9aba834f2dbf3bcc7a7214af9693490fbbdff2e69c7955244d647b1ccd6301bfdc4aae509c5b07f27479f5964c3ae

                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7e517f852b1cae7014f5a85948d69990

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              43bf8339c944b25daf838df9bb0fc9ab15d3bf49

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b4c83199cb43340a65bb50c038ff8808596126f3f5c33451f059a04c27d5f988

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              803d41c59d5691643b424a3d320966b88c2036d30d6b618dcb65cce905874b2b299b4ea572ba10a69a5b37300de2bd8f1c75f89a345c777196a0733d096c54e6

                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9cf699c5bb323bc085d7763615bc118e

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              31fb70c0106b3be773beef49316d1b72431ce414

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              3067efc93acbc746998f982b99474345470e617cd9c42b277e2528d712a50617

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f9aa4aa677b76e99964875e2c52d2a6254ff60f6971f4817f6a0fb0330a2c8d863a04186dad0a67c89c4342c557a7f2f6f755ced3e3fb3af5f42889b59cbbbbe

                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\perfhost.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              cb459ccd09675ca1ba32a39b41872fa0

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2ed415bc11b57ff731104c6bbae6ecf6ed12c7f6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              da451877e3e38570e9cc00ea46e2464c85f1aae65abd6144c026023e5cc94cca

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b98d52aec3a9025692b495a6bade26b3cd062dea57ac817b187bdddb2baaec3f425876371af3f2425de8c15034c46240736b10c291013292abb0595fa8fb0b14

                                                                                                                                                                                                                                                                            • C:\Windows\System32\msdtc.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              214fe598d6cfbfcbfe60ddb2432e1324

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              57e529081dac176c2b0d0d65ed9fffcbbe12c2d1

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              3584bfd539d0244f9a8d91ba4d8c6464eb72fa6f546c8469bf5e930fa1569680

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ffcb12ec627f91f17145fbaae1138843632354c3b67bbf483d36e55a1aa9961c66a270e4321a91837c2dc29ac0a03e635981956c625aba6dd89bc54a2a2d735b

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\135228e87b2c27d26b516ac0fc0ce667\Microsoft.Office.Tools.Word.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              834KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c76656b09bb7df6bd2ac1a6177a0027c

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              0c296994a249e8649b19be84dce27c9ddafef3e0

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a0ae0aec5b203865fac761023741a59d274e2c41889aeb69140eb746d38f6ce0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8390879b8812fc98c17702a52259d510a7fe8bc3cf4972e89f705e93bc8fa98300c34d49f3aec869da8d9f786d33004742e4538019c0f852c61db89c302d5fdf

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\5766ec3721d18a48bec1ca1f60331e2d\Microsoft.Office.Tools.Common.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              797KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              aeb0b6e6c5d32d1ada231285ff2ae881

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1f04a1c059503896336406aed1dc93340e90b742

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4c53ca542ac5ef9d822ef8cb3b0ecef3fb8b937d94c0a7b735bedb275c74a263

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e55fd4c4d2966b3f0b6e88292fbd6c20ffa34766e076e763442c15212d19b6dea5d9dc9e7c359d999674a5b2c8a3849c2bbaaf83e7aa8c12715028b06b5a48e1

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\60214b09b490be856c4ee2b3398d71bd\Microsoft.Office.Tools.Outlook.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              163KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e88828b5a35063aa16c68ffb8322215d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8225660ba3a9f528cf6ac32038ae3e0ec98d2331

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              99facae4828c566c310a1ccf4059100067ab8bfb3d6e94e44dd9e189fd491142

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e4d2f5a5aeaa29d4d3392588f15db0d514ca4c86c629f0986ee8dba61e34af5ca9e06b94479efd8dd154026ae0da276888a0214e167129db18316a17d9718a57

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\d7be05162f8d0fba8f4447db13f6695b\Microsoft.Office.Tools.Excel.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              006498313e139299a5383f0892c954b9

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7b3aa10930da9f29272154e2674b86876957ce3a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              489fec79addba2de9141daa61062a05a95e96a196049ce414807bada572cc35c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              6a15a10ae66ce0e5b18e060bb53c3108d09f6b07ee2c4a834856f0a35bec2453b32f891620e787731985719831302160678eb52acada102fdb0b87a14288d925

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\e1f8e4d08d4b7f811b7dbbacd324027b\Microsoft.Office.Tools.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              148KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ac901cf97363425059a50d1398e3454b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              2f8bd4ac2237a7b7606cb77a3d3c58051793c5c7

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f6c7aecb211d9aac911bf80c91e84a47a72ac52cbb523e34e9da6482c0b24c58

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              6a340b6d5fa8e214f2a58d8b691c749336df087fa75bcc8d8c46f708e4b4ff3d68a61a17d13ee62322b75cbc61d39f5a572588772f3c5d6e5ff32036e5bc5a00

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\03cad6bd8b37d21b28dcb4f955be2158\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              34KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c26b034a8d6ab845b41ed6e8a8d6001d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3a55774cf22d3244d30f9eb5e26c0a6792a3e493

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              620b41f5e02df56c33919218bedc238ca7e76552c43da4f0f39a106835a4edc3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              483424665c3bc79aeb1de6dfdd633c8526331c7b271b1ea6fe93ab298089e2aceefe7f9c7d0c6e33e604ca7b2ed62e7bb586147fecdf9a0eea60e8c03816f537

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\0cb958acb9cd4cacb46ebc0396e30aa3\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              109KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0fd0f978e977a4122b64ae8f8541de54

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              153d3390416fdeba1b150816cbbf968e355dc64f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              211d2b83bb82042385757f811d90c5ae0a281f3abb3bf1c7901e8559db479e60

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ceddfc031bfe4fcf5093d0bbc5697b5fb0cd69b03bc32612325a82ea273dae5daff7e670b0d45816a33307b8b042d27669f5d5391cb2bdcf3e5a0c847c6dcaa8

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\181356b1bbb85fe2401c4dfad1a45133\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              158KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a763a9348ab4ee3bd593bb17d854e51b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              4d0c97ba6877e2f9ab32fe1316936a4f2e0ff2c9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b2f9dce9baca3e56fb3587ffe30ca38eb0f89ed30985b328a853778480c0f87b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e8d3896d4bd788d3ed923e0c9d3ba19fe9fc507060e2e5e8e410964f4c9d7331928324a79336079ccc84c050d8f0acfb03126a2e3622daac3846b0bfd028f602

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\367516b7878af19f5c84c67f2cd277ae\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              41KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3c269caf88ccaf71660d8dc6c56f4873

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f9481bf17e10fe1914644e1b590b82a0ecc2c5c4

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              de21619e70f9ef8ccbb274bcd0d9d2ace1bae0442dfefab45976671587cf0a48

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bd5be3721bf5bd4001127e0381a0589033cb17aa35852f8f073ba9684af7d8c5a0f3ee29987b345fc15fdf28c5b56686087001ef41221a2cfb16498cf4c016c6

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\43ac81bed18b52d77a8011ada80939b5\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              296KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7687295a6e19cc656b077e6a61629d4e

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fa1025de5cffb56a3d1f8cae9d09b7171b33326e

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ad8d210d001d3298ad4e1cbf08449b2cbd2b358d28cfad99db78639627a7cb86

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              19de95fd90bc6f091e785074ee71dc15d450d65fbdea933e26650fb9c747d81ae2fca7f5f83192f17451a49a314d264cabea2202c805b6ffab729d381675734c

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\48a294a6ff9cea6b26c38fc8b4f5e3e8\Microsoft.VisualStudio.Tools.Applications.Hosting.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              356KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              87111e9d98dc79165dfc98a1fb93100b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              4f5182e5ce810f6ba3bdb3418ad33c916b6013c8

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              971188681028501d5ac8143b9127feb95d6982417590af42cf1a43483e38bd42

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              abbb246d620e8a2ab1973dde19ff56ea1c02afa39e889925fe2a1ba43af1ad4ff6eb017e68578ae520109b3e290b3d9054d7537eb2df0ede6e0fbca8519cc104

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\5c8b40c69a2293c8f499b38b25c41117\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              157KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7bdf8e0c9aa04b71a52dd964005f4363

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a87e809146d3c70093a189c37f0a96b8bd0ce525

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0406be7235661a62f68bff4c7640b4e241a0c392d548bf242ed08ba0eeaee66b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              4983ebf42241723cf258407c7d2a0773f395c861741f4e98bd7ac86e1ef0a597f89263bb5a986b69ffd43836a5e49d8f03342736b4c3183ea0c58b8099af2051

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\5f2320d38621eb541713e6cd421c2b8a\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              648KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7ebbba07bc6d54efd912bcd78b560b7b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a6aee1a80ddcdf201301ac29293c62d58bcc941d

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              637dc357ff9011902186f2fd128ca74ac84fdb6d984f15036803b6a8fe28868a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              2139a0d520ed70b72dc76fdd0555185386c9c22de1e1fb7eaac0607b313500c44f856c76ac6e2cd72148ea0b86b10bdd2b0ab7daacfc945cb66a637b8d99cfe8

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\787526c375f27d452cde50fea4f7986b\Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0637ad2bf6fc5ac1d29e547155bc818c

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a502879466b6dd37eae5881bbb18353f97623852

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              868c297cb00b2d298f594ad7e3fd4e38aeaac78042613626d6f919b2bca25c4f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1d18a16ec3b91c3143c4371de305a7ea464d41661752ece65bf1ce19a8342a265c024a740afa6be8baf4d1edfdac6c6fcdad7395c1294342cd1f4388428e52c1

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\8c6bac317f75b51647ea3a8da141b143\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              210KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              4f40997b51420653706cb0958086cd2d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              0069b956d17ce7d782a0e054995317f2f621b502

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8cd6a0b061b43e0b660b81859c910290a3672b00d7647ba0e86eda6ddcc8c553

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e18953d7a348859855e5f6e279bc9924fc3707b57a733ce9b8f7d21bd631d419f1ebfb29202608192eb346569ca9a55264f5b4c2aedd474c22060734a68a4ee6

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\9248a710d7fe2485a557ce5d3cbcf2df\Microsoft.VisualStudio.Tools.Office.Runtime.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              607KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e9ca062e4958cc25400c804029a5bf62

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1ed4374d0d0f568936fdebe17d9110481d6b3344

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a09436c1df8fcd8ecd1732d6e4e68f32b092e71e0c5d3308b0f3f20abd03d4e0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              43a9ea20d1e636201c0ce7098c198b893465b45f747ed2a002e8dd0bfc7739c28e166d259faf3a0087ae1fe59c74cc8e598f2b283cc7ebc345b6f3b5c388e520

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\9306fc630870a75ddd23441ad77bdc57\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              53KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e3a7a2b65afd8ab8b154fdc7897595c3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b21eefd6e23231470b5cf0bd0d7363879a2ed228

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              e5faf5e8adf46a8246e6b5038409dadca46985a9951343a1936237d2c8d7a845

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              6537c7ed398deb23be1256445297cb7c8d7801bf6e163d918d8e258213708b28f7255ecff9fbd3431d8f5e5a746aa95a29d3a777b28fcd688777aed6d8205a33

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\97e5347ed9164e5f1356d7023e17c8c6\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ba633673bdf39fd7ff1fd4ec2ba46c7a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c4c9a88e064cf879828d2284054546c954a42e84

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4d7cbaff0e6adf8321340a286bbfd23e74a262543ce88dd96282bc7425c3f3be

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              fb092589a0aa9a66a62919aaf5a58b203ff922970d3b16b56e8baefcb6a02654aba26bba2c4d8618e3efb3df0b258d37058c91f90c6214211ba49c303cb7acdd

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\9f993e519b066d8b84fed707865e72c8\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              83KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7942e97ff78669631447d942799d3876

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f4313c4d622e298c8141b2dabd5172e5ba4c0351

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              7b678bd1c9f86b3e708fd3201f5b48c3898e118d1a3d659d23d45f32f06a9996

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c24f86d8f490b6bb10e44a9f9710d61fdad8d69f9ab7f5bc5ceaafa15fd1761ed78e6474ecbcce18ea98ba443455bf5dd8111d27c7e6acdcde39eaa17398d5a7

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\a05ee2388c8a28fb3ac98ec65148e455\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              65KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              da9f9a01a99bd98104b19a95eeef256c

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              272071d5bbc0c234bc2f63dfcd5a90f83079bbab

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b06632dff444204f6e76b16198c31ab706ea52270d5e3ae81626dc1fc1fb1a4d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              dcb3273e33b7df02461e81a4f65ae99c0a9ae98188a612ce6d605a058bd2dcb6ddb5b7c78abe1f0a955b7f0c07c323dbfd77a2b6a629a9c87e4ecc1c57e4d81d

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\afa5bb1a39443d7dc81dfff54073929b\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              28KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              aefc3f3c8e7499bad4d05284e8abd16c

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              7ab718bde7fdb2d878d8725dc843cfeba44a71f7

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4436550409cfb3d06b15dd0c3131e87e7002b0749c7c6e9dc3378c99dbec815d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1d7dbc9764855a9a1f945c1bc8e86406c0625f1381d71b3ea6924322fbe419d1c70c3f3efd57ee2cb2097bb9385e0bf54965ab789328a80eb4946849648fe20b

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\b8e029b1434d965380b363483e376df0\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              329KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              eb09a7062a66a50fe2cb16c4a80561a7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              33b4c71ced7644be9802374a4f04c866394daaca

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              e94a4ad1ef9de2886a231e857c8691328c2e6e344cc9e82440e5c45b8a788256

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c57a4c626c87032ca422df04ce7c3322662a9b0c6c06a46e93f08ca8f431295c9ae802cd79f53cae5de2b39a30bbeb756c966880e874ed44115cf511cc1ff920

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\bb63c81d306795319eaf7af25f67342a\Microsoft.VisualStudio.Tools.Office.ContainerControl.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              141KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              58cacef7cbc000bb5ddeedc08a598f36

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f8963d4ac1f7b72c2ee4a0a6d45b921f4f88bab7

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              124a0869df89ec2c9f0b307dd6b6d17e1e1e7ad638e0b4abf4483c15f842d270

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9cf04e365abcdcfcb9c1f927da83a2dfe0791cccb80cd84ed63b03264d1e253060c455ed8664f35aee0a59e8c172f859ba49c67c9eec811a53e656c076c6bf66

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\bf3e8ba642eaf9a5371982f211550c52\Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              278KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d74d434aa70ce827715b5e0ac7eda5be

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b53f3374be4c96af51c78fd873de1360f17c200f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              54701cbe719b08b2393b9f4a604c372f9a280b5d3dd520b563d2aea7d69a1496

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              631d09a0ff39ece829f5c23278c2c030e5ff758b285128edb7805682de75b5be1aedd914d2325f79ec98d0103660a39ae1f1a5782f5dad038b143f3774c098df

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\de06a98a598aa0ff716a25b24d56ad7f\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              27KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9c60454398ce4bce7a52cbda4a45d364

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              da1e5de264a6f6051b332f8f32fa876d297bf620

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              edc90887d38c87282f49adbb12a94040f9ac86058bfae15063aaaff2672b54e1

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              533b7e9c55102b248f4a7560955734b4156eb4c02539c6f978aeacecff1ff182ba0f04a07d32ed90707a62d73191b0e2d2649f38ae1c3e7a5a4c0fbea9a94300

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\e0220058091b941725ef02be0b84abe7\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              57KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6eaaa1f987d6e1d81badf8665c55a341

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e52db4ad92903ca03a5a54fdb66e2e6fad59efd5

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4b78ffa5f0b6751aea11917db5961d566e2f59beaa054b41473d331fd392329e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              dbedfa6c569670c22d34d923e22b7dae7332b932b809082dad87a1f0bb125c912db37964b5881667867ccf23dc5e5be596aad85485746f8151ce1c51ffd097b2

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\ee73646032cbb022d16771203727e3b2\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              130KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2735d2ab103beb0f7c1fbd6971838274

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              6063646bc072546798bf8bf347425834f2bfad71

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f00156860ec7e88f4ccb459ca29b7e0e5c169cdc8a081cb043603187d25d92b3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              fe2ce60c7f61760a29344e254771d48995e983e158da0725818f37441f9690bda46545bf10c84b163f6afb163ffb504913d6ffddf84f72b062c7f233aed896de

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\f030ae7a0ac8395493f8afcd319ee692\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              143KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              f786ebe6116b55d4dc62a63dfede2ca6

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              ab82f3b24229cf9ad31484b3811cdb84d5e916e9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              9805ae745d078fc9d64e256d4472c0edd369958a6872d71bd28d245a0239fe12

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              80832872329611c5c68784196f890859f6f7c5795f6a62542ad20be813e587341b36ade410363646c43f9ced48d2cf89a4537fe60d90e868324270f7040c2738

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\f1a7ac664667f2d6bcd6c388b230c22b\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              59KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              8c69bbdfbc8cc3fa3fa5edcd79901e94

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b8028f0f557692221d5c0160ec6ce414b2bdf19b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a21471690e7c32c80049e17c13624820e77bca6c9c38b83d9ea8a7248086660d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              825f5b87b76303b62fc16a96b108fb1774c2aca52ac5e44cd0ac2fe2ee47d5d67947dfe7498e36bc849773f608ec5824711f8c36e375a378582eefb57c9c2557

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\f3dc2740dfe5ab91a1886d78055be85b\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              187KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7bb14850b82a026e098c7aee7c69f30d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a3668919d79f5cf6ee9025af7c8ea5a00cf7988b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              7f818422ab37ec95b7f68105855ef63fbc813d4370c3ccddc90de28ec82e9809

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1441c4f98dc0bc0fdd5f2c6f51c9925689caeed2759075f7963079304f4b40c69335e0b46deedf9df7af224680eb8c9e4af426d1ab2d0bdc3d782191131ab534

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\fc36797f7054935a6033077612905a0f\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              42KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              71d4273e5b77cf01239a5d4f29e064fc

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e8876dea4e4c4c099e27234742016be3c80d8b62

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f019899f829731f899a99885fd52fde1fe4a4f6fe3ecf7f7a7cfa78517c00575

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              41fe67cda988c53bd087df6296d1a242cddac688718ea5a5884a72b43e9638538e64d7a59e045c0b4d490496d884cf0ec694ddf7fcb41ae3b8cbc65b7686b180

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\ehiVidCtl\88e20c69254157d91b96eadc9444815d\ehiVidCtl.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              855KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7812b0a90d92b4812d4063b89a970c58

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3c4a789b8d28a5bfa6a6191624e33b8f40e4c4ea

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              897626e6af00e85e627eeaa7f9563b245335242bc6196b36d0072e5b6d45e543

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              634a2395bada9227b1957f2b76ed7e19f12bfc4d71a145d182602a1b6e24d83e220ebfabd602b1995c360e1725a38a89ff58417b0295bb0da9ea35c41c21a6ed

                                                                                                                                                                                                                                                                            • C:\Windows\assembly\NativeImages_v2.0.50727_32\stdole\2c6d60b55bbab22515c512080d4b3bae\stdole.ni.dll
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              43KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3e72bdd0663c5b2bcd530f74139c83e3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              66069bcac0207512b9e07320f4fa5934650677d2

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              6a6ac3094130d1affd34aae5ba2bd8c889e2071eb4217a75d72b5560f884e357

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b0a98db477fccae71b4ebfb8525ed52c10f1e7542f955b307f260e27e0758aa22896683302e34b0237e7e3bba9f5193ddcc7ff255c71fbaa1386988b0ec7d626

                                                                                                                                                                                                                                                                            • C:\Windows\ehome\ehrecvr.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              df03a40a26ae6047333a27d7e8a1726b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              db95bcd6a3336eb669f31225d81c9b33ecdb1292

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              11a10d940be5ac5db38eea23bb006d2d0321bc2ab2ce50f634a74211f553844a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              6f5657a7a1e241d9cb48d41fc23975a9403790ee3a711ab7db6034ac7a359aa4e62bf517c8297efb47fac646de17cd7e456455ee6b015f5216b11c3eeed1275d

                                                                                                                                                                                                                                                                            • C:\Windows\ehome\ehsched.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2d33bcecd43e52c02fbeb99d730899d7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              08adaeb01e4009dbbe9b19681be895a744b71574

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ccdb4a66f9dc8d5e863808b71e0ec945d23c2c243ee7020b80a21a6d79bbef1b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              246bb28979e4e94b4a4d80c0b932798b5231ed9fe8bf53a13ec4f22f9ecc278a3cea149b2c3f065b7c063bb36410a5dc2fabfa0bcaf9e5e163c77b25e8af9cc9

                                                                                                                                                                                                                                                                            • C:\Windows\system32\fxssvc.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              07cceb57306ff93e34bd7bd5a3f43e00

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              eddae6cccef73bf9f88e264166eab362a236faf8

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c6826d22133ad553507ae022a20029c7d28e806447fa0b30668e5047f5ce6d84

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3aab7877dae31e7c3b03e9e4e3120121ec5f587629bcf455d973823124f37f562846593c0e3b3790c718c1df2b026b44ebb2299afec4e7fd5c3df2117bda6810

                                                                                                                                                                                                                                                                            • \Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              cd700ada1b5038697da71a509aa69f0a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              119c67f1bc13cde7192d1ede42f32b022854fadb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              415b316f583b6c463e5c8224618dd717e534860b81e5585fd2eeae1ca7a0ee04

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              36b08fa2901776f627d6bb9bd8a40d2f7ed77030deeb43c1a832e32976056319f56a629d29c5f096f8dd447f40b9fcc14e3df7516bfe3c63ab7ff6b566dbd253

                                                                                                                                                                                                                                                                            • \Windows\System32\Locator.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dccb9c84ea3a67616a203313ae5976ae

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              921da62c0d571d4b4e999989e38656f06a859c50

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              91124352adff7248744c149bcef8b0e7a98b65ef28fc4edf5fe15e99e31ee918

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8a553af83169d0f47f7407f5183a237b6b3b892f0d32cd766b470b94250e443feca1a13e169ca121330bd8c924585b625dbad4ddd8a1f9f6f75f002df8137b1c

                                                                                                                                                                                                                                                                            • \Windows\System32\alg.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              701207bf37a938127f69c364dc7fcecf

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a716adef0af715dfb7edb620a300f716b57a5f4a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              504aaa6f15cf5976e0ec9195d0b63e387589532abe0bc40155da64473abf4da9

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e2ae502a616c8f1e2fb70b378fcecb19aea18f632814e2ef853b097367786f5b2b543966e49e4d1f3a902303854ca386b9491d80b44e9756653b62ba109d2b07

                                                                                                                                                                                                                                                                            • \Windows\System32\dllhost.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.4MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              c3586782595274511437838368ae747f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              da91764cff8d03646688d9751700753840cee001

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              22086764304f4931d131cdaa7a95a1bdda0b11cb6b32187136fed0ca1429db06

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              35a00d9783b65093303e400786cfb6b4d0ad688fbb009c27356ed13ade0b107bf485f5fc1b69b73bf1567da3e6732c5161e933ac5c324aa3b4dd7d0615bf751f

                                                                                                                                                                                                                                                                            • \Windows\System32\ieetwcollector.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e57560a0b46db2ea00104989fd6064be

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              599c78bc69a3637a86dcfbe8a476e74e62db8f41

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d6eef3075b34c86be77664caa244c177064dbeba9743649a64385d59752b73e2

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              30449dbf08392f3eec3f0c57cb316a29f55dfe9334b6d5667e672d21ea3f5e8b7b428e99ce7ad26d58f7541f5653fdd785bc8a15ab26078b2360454da7641dc3

                                                                                                                                                                                                                                                                            • \Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0e7447d9821999d5af4a251a37d0aa89

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              ee79ee7d3ace67aa970a1e84d3f372ceeb2c714c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              1d0fd4152b71912dad200434956e50addd6bee73b42e273d425de486962e35c2

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e7c4ce5cd3baa55aac2ab27f381e5be89b89bb992af6c6081ee371a20958a5e9ddffb81db68a712f4eedc1f17441f08d52998259c02433cf25ba712947667af0

                                                                                                                                                                                                                                                                            • memory/528-731-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/528-745-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/596-183-0x0000000140000000-0x000000014013C000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/596-838-0x0000000140000000-0x000000014013C000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/596-184-0x0000000000170000-0x00000000001D0000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                            • memory/596-177-0x0000000000170000-0x00000000001D0000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                            • memory/596-473-0x0000000140000000-0x000000014013C000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                            • memory/800-734-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/800-590-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/800-718-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/800-573-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/852-684-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/852-672-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/888-609-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/888-621-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1072-103-0x0000000000830000-0x0000000000890000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                            • memory/1072-95-0x0000000000830000-0x0000000000890000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                            • memory/1072-94-0x0000000140000000-0x000000014017E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1072-222-0x0000000140000000-0x000000014017E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1200-336-0x000000002E000000-0x000000002E196000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/1200-618-0x000000002E000000-0x000000002E196000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/1232-923-0x0000000100000000-0x0000000100219000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                            • memory/1236-901-0x0000000100000000-0x0000000100177000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1248-441-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1248-458-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1320-781-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1320-769-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1340-809-0x0000000140000000-0x000000014018F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/1340-696-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1340-821-0x0000000140000000-0x000000014018F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/1396-520-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1396-536-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1404-212-0x0000000140000000-0x0000000140237000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                            • memory/1404-545-0x0000000140000000-0x0000000140237000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                            • memory/1484-636-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1484-648-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1508-106-0x0000000010000000-0x0000000010180000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1508-135-0x0000000010000000-0x0000000010180000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1508-112-0x0000000000480000-0x00000000004E7000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                            • memory/1508-107-0x0000000000480000-0x00000000004E7000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                            • memory/1556-859-0x0000000100000000-0x0000000100193000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/1556-869-0x0000000000550000-0x00000000006E3000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/1556-956-0x0000000100000000-0x0000000100193000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/1556-1048-0x0000000000550000-0x00000000006E3000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/1568-147-0x0000000000590000-0x00000000005F7000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                            • memory/1568-146-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1568-152-0x0000000000590000-0x00000000005F7000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                            • memory/1568-434-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1752-794-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1812-635-0x0000000100000000-0x0000000100542000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.3MB

                                                                                                                                                                                                                                                                            • memory/1812-349-0x0000000100000000-0x0000000100542000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.3MB

                                                                                                                                                                                                                                                                            • memory/1920-472-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1920-459-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/1980-946-0x0000000100000000-0x000000010020A000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                                                            • memory/1992-957-0x0000000100000000-0x0000000100123000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                            • memory/2056-882-0x0000000001000000-0x0000000001177000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2124-620-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2124-627-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2132-572-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2132-546-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2196-124-0x0000000000530000-0x0000000000590000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                            • memory/2196-143-0x0000000010000000-0x0000000010188000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2196-129-0x0000000000530000-0x0000000000590000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                            • memory/2196-122-0x0000000010000000-0x0000000010188000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2244-905-0x0000000100000000-0x00000001001F5000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                                                            • memory/2264-931-0x0000000100000000-0x0000000100202000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                                                            • memory/2296-797-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2408-824-0x0000000140000000-0x000000014018F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2452-941-0x0000000100000000-0x00000001001A5000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2484-474-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2484-523-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2488-846-0x0000000140000000-0x0000000140197000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2488-945-0x0000000140000000-0x0000000140197000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2556-829-0x0000000140000000-0x0000000140193000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2556-200-0x0000000140000000-0x0000000140193000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2556-511-0x0000000140000000-0x0000000140193000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2564-722-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2568-169-0x0000000140000000-0x000000014018F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2568-161-0x00000000001E0000-0x0000000000240000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                            • memory/2568-167-0x00000000001E0000-0x0000000000240000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                            • memory/2568-450-0x0000000140000000-0x000000014018F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/2572-589-0x0000000100000000-0x0000000100176000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2572-308-0x0000000100000000-0x0000000100176000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2616-758-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2616-746-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2620-893-0x0000000100000000-0x0000000100176000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2660-591-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2660-600-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2700-197-0x0000000100000000-0x0000000100185000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2700-64-0x0000000100000000-0x0000000100185000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2700-89-0x0000000000510000-0x0000000000570000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                            • memory/2700-81-0x0000000000510000-0x0000000000570000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                            • memory/2724-698-0x0000000003CC0000-0x0000000003D7A000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              744KB

                                                                                                                                                                                                                                                                            • memory/2724-709-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2724-693-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2740-6-0x0000000000380000-0x00000000003E7000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                            • memory/2740-298-0x0000000000400000-0x00000000005D4000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                            • memory/2740-160-0x0000000000400000-0x00000000005D4000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                            • memory/2740-1-0x0000000000380000-0x00000000003E7000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              412KB

                                                                                                                                                                                                                                                                            • memory/2740-0-0x0000000000400000-0x00000000005D4000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                            • memory/2764-673-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2800-755-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2800-770-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2864-323-0x0000000140000000-0x00000001401AB000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                            • memory/2864-337-0x0000000140000000-0x00000001401AB000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                            • memory/3024-569-0x0000000140000000-0x000000014018F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/3024-832-0x0000000140000000-0x000000014018F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/3024-223-0x0000000140000000-0x000000014018F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/3068-659-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/3068-645-0x0000000000400000-0x0000000000589000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB