Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 03:19
Static task
static1
Behavioral task
behavioral1
Sample
a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe
Resource
win7-20240221-en
General
-
Target
a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe
-
Size
1.8MB
-
MD5
232dff73ac731b528ce9470baae9d2b6
-
SHA1
5be962e9f21e65415f1b1f4e66303e178282c74e
-
SHA256
a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf
-
SHA512
6a2e0001527169c7e5fe21cc592aa8fa52a8fb18074af9764bc54de65968a923cd53282c29cda19275bf7415cb62d1660abd753dd1c730e73c53633081257d6e
-
SSDEEP
49152:+KJ0WR7AFPyyiSruXKpk3WFDL9zxnS2aNNakJBIs7sH2up:+KlBAFPydSS6W6X9lnPSakJByH
Malware Config
Signatures
-
Executes dropped EXE 64 IoCs
Processes:
alg.exeaspnet_state.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exeehRecvr.exeehsched.exeelevation_service.exeIEEtwCollector.exeGROOVE.EXEmaintenanceservice.exemsdtc.exemsiexec.exeOSE.EXEOSPPSVC.EXEperfhost.exelocator.exesnmptrap.exevds.exevssvc.exewbengine.exeWmiApSrv.exewmpnetwk.exeSearchIndexer.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exedllhost.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exepid process 480 2964 alg.exe 2596 aspnet_state.exe 1944 mscorsvw.exe 2900 mscorsvw.exe 1716 mscorsvw.exe 1536 mscorsvw.exe 1432 ehRecvr.exe 2424 ehsched.exe 1488 elevation_service.exe 1524 IEEtwCollector.exe 1688 GROOVE.EXE 700 maintenanceservice.exe 1744 msdtc.exe 2916 msiexec.exe 2572 OSE.EXE 2168 OSPPSVC.EXE 2612 perfhost.exe 2888 locator.exe 2172 snmptrap.exe 548 vds.exe 2232 vssvc.exe 1948 wbengine.exe 1632 WmiApSrv.exe 2708 wmpnetwk.exe 1740 SearchIndexer.exe 2444 mscorsvw.exe 2012 mscorsvw.exe 2288 mscorsvw.exe 2192 mscorsvw.exe 1876 dllhost.exe 1456 mscorsvw.exe 2652 mscorsvw.exe 2296 mscorsvw.exe 752 mscorsvw.exe 1780 mscorsvw.exe 860 mscorsvw.exe 2296 mscorsvw.exe 3064 mscorsvw.exe 812 mscorsvw.exe 1448 mscorsvw.exe 1036 mscorsvw.exe 1148 mscorsvw.exe 1460 mscorsvw.exe 1764 mscorsvw.exe 812 mscorsvw.exe 2240 mscorsvw.exe 2116 mscorsvw.exe 1532 mscorsvw.exe 756 mscorsvw.exe 2464 mscorsvw.exe 2892 mscorsvw.exe 1296 mscorsvw.exe 1656 mscorsvw.exe 1512 mscorsvw.exe 1444 mscorsvw.exe 2320 mscorsvw.exe 1748 mscorsvw.exe 2304 mscorsvw.exe 2432 mscorsvw.exe 1388 mscorsvw.exe 2464 mscorsvw.exe 2192 mscorsvw.exe 2748 mscorsvw.exe -
Loads dropped DLL 64 IoCs
Processes:
msiexec.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exepid process 480 480 480 480 480 480 480 2916 msiexec.exe 480 480 480 480 480 764 480 2320 mscorsvw.exe 2320 mscorsvw.exe 2304 mscorsvw.exe 2304 mscorsvw.exe 1388 mscorsvw.exe 1388 mscorsvw.exe 2192 mscorsvw.exe 2192 mscorsvw.exe 896 mscorsvw.exe 896 mscorsvw.exe 996 mscorsvw.exe 996 mscorsvw.exe 2096 mscorsvw.exe 2096 mscorsvw.exe 2892 mscorsvw.exe 2892 mscorsvw.exe 1160 mscorsvw.exe 1160 mscorsvw.exe 2416 mscorsvw.exe 2416 mscorsvw.exe 848 mscorsvw.exe 848 mscorsvw.exe 580 mscorsvw.exe 580 mscorsvw.exe 1056 mscorsvw.exe 1056 mscorsvw.exe 1492 mscorsvw.exe 1492 mscorsvw.exe 2908 mscorsvw.exe 2908 mscorsvw.exe 2348 mscorsvw.exe 2348 mscorsvw.exe 1824 mscorsvw.exe 1824 mscorsvw.exe 908 mscorsvw.exe 908 mscorsvw.exe 2164 mscorsvw.exe 2164 mscorsvw.exe 2012 mscorsvw.exe 2012 mscorsvw.exe 2356 mscorsvw.exe 2356 mscorsvw.exe 2016 mscorsvw.exe 2016 mscorsvw.exe 888 mscorsvw.exe 888 mscorsvw.exe 752 mscorsvw.exe 752 mscorsvw.exe 2140 mscorsvw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 27 IoCs
Processes:
a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exeGROOVE.EXEmscorsvw.exeelevation_service.exemscorsvw.exeSearchProtocolHost.exemsdtc.exemscorsvw.exedescription ioc process File opened for modification C:\Windows\system32\fxssvc.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\system32\msiexec.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\system32\SearchIndexer.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\System32\msdtc.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\SysWow64\perfhost.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9 mscorsvw.exe File opened for modification C:\Windows\system32\locator.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\System32\snmptrap.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\system32\wbengine.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe elevation_service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\1113fc7878a61a12.bin elevation_service.exe File opened for modification C:\Windows\system32\vssvc.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\system32\dllhost.exe mscorsvw.exe File opened for modification C:\Windows\system32\fxssvc.exe mscorsvw.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat SearchProtocolHost.exe File opened for modification C:\Windows\system32\fxssvc.exe GROOVE.EXE File opened for modification C:\Windows\System32\alg.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\vds.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\system32\fxssvc.exe elevation_service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9 mscorsvw.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\1113fc7878a61a12.bin mscorsvw.exe File opened for modification C:\Windows\system32\dllhost.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe GROOVE.EXE -
Drops file in Program Files directory 64 IoCs
Processes:
a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exemscorsvw.exeelevation_service.exeGROOVE.EXEdescription ioc process File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files (x86)\Google\Temp\GUM1C09.tmp\GoogleUpdateBroker.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe elevation_service.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\LICLUA.EXE elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe GROOVE.EXE File created C:\Program Files (x86)\Google\Temp\GUM1C09.tmp\goopdateres_cs.dll a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe GROOVE.EXE File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe GROOVE.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe GROOVE.EXE File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe GROOVE.EXE File created C:\Program Files (x86)\Google\Temp\GUM1C09.tmp\goopdateres_ms.dll a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{1FD4E3A4-6FE0-492C-90E9-7EE360CDB9FF}\chrome_installer.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe GROOVE.EXE File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe GROOVE.EXE File opened for modification C:\Program Files (x86)\Google\Temp\GUM1C09.tmp\GoogleUpdateSetup.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe GROOVE.EXE File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe GROOVE.EXE File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe GROOVE.EXE File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe GROOVE.EXE File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe GROOVE.EXE File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe elevation_service.exe File created C:\Program Files (x86)\Google\Temp\GUM1C09.tmp\GoogleUpdateSetup.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe GROOVE.EXE File created C:\Program Files (x86)\Google\Temp\GUM1C09.tmp\goopdateres_bn.dll a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe elevation_service.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe GROOVE.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe GROOVE.EXE File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe GROOVE.EXE File created C:\Program Files (x86)\Google\Temp\GUM1C09.tmp\goopdateres_fi.dll a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE elevation_service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe mscorsvw.exe -
Drops file in Windows directory 64 IoCs
Processes:
mscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exea0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exeelevation_service.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exedescription ioc process File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPB78C.tmp\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index151.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index137.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index14b.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13c.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPB201.tmp\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0.dll mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index154.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index148.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPADEB.tmp\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14c.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index141.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index14d.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index157.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index135.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index138.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index145.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14e.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPACD3.tmp\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v10.0.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index149.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14d.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index14e.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\Temp\ZAP2D57.tmp\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index14a.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index140.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP7B57.tmp\ehiVidCtl.dll mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13d.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index135.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP76A6.tmp\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index14a.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index144.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index14d.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index140.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index149.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP6BFC.tmp\Microsoft.Office.Tools.v9.0.dll mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index150.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index152.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index13b.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_32\index14e.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index154.dat mscorsvw.exe File created C:\Windows\assembly\GACLock.dat mscorsvw.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\index153.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe elevation_service.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index139.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index150.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\index156.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index133.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index140.dat mscorsvw.exe File created C:\Windows\assembly\ngenlock.dat mscorsvw.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\index135.dat mscorsvw.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
mscorsvw.exemscorsvw.exemscorsvw.exeSearchProtocolHost.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exeSearchIndexer.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exemscorsvw.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\dfrgui.exe,-103 = "Disk Defragmenter" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\ehome\ehdrop.dll,-152 = "Microsoft Recorded TV Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\msconfig.exe,-1601 = "Perform advanced troubleshooting and system configuration" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\FXSRESM.dll,-114 = "Windows Fax and Scan" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\migwiz\wet.dll,-601 = "View reports from transfers you've performed" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\XpsRchVw.exe,-102 = "XPS Viewer" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs mscorsvw.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\pmcsnap.dll,-710 = "Manages local printers and remote print servers." SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root mscorsvw.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\mycomput.dll,-300 = "Computer Management" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs mscorsvw.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs mscorsvw.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs mscorsvw.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
ehRec.exeelevation_service.exeGROOVE.EXEpid process 2088 ehRec.exe 1488 elevation_service.exe 1488 elevation_service.exe 1488 elevation_service.exe 1488 elevation_service.exe 1488 elevation_service.exe 1688 GROOVE.EXE 1688 GROOVE.EXE 1688 GROOVE.EXE 1688 GROOVE.EXE 1688 GROOVE.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exemscorsvw.exemscorsvw.exeEhTray.exeehRec.exemsiexec.exevssvc.exewbengine.exewmpnetwk.exeSearchIndexer.exeelevation_service.exedescription pid process Token: SeTakeOwnershipPrivilege 2864 a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: 33 1056 EhTray.exe Token: SeIncBasePriorityPrivilege 1056 EhTray.exe Token: SeDebugPrivilege 2088 ehRec.exe Token: 33 1056 EhTray.exe Token: SeIncBasePriorityPrivilege 1056 EhTray.exe Token: SeRestorePrivilege 2916 msiexec.exe Token: SeTakeOwnershipPrivilege 2916 msiexec.exe Token: SeSecurityPrivilege 2916 msiexec.exe Token: SeBackupPrivilege 2232 vssvc.exe Token: SeRestorePrivilege 2232 vssvc.exe Token: SeAuditPrivilege 2232 vssvc.exe Token: SeBackupPrivilege 1948 wbengine.exe Token: SeRestorePrivilege 1948 wbengine.exe Token: SeSecurityPrivilege 1948 wbengine.exe Token: 33 2708 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 2708 wmpnetwk.exe Token: SeManageVolumePrivilege 1740 SearchIndexer.exe Token: 33 1740 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1740 SearchIndexer.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeDebugPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeDebugPrivilege 1488 elevation_service.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe Token: SeShutdownPrivilege 1716 mscorsvw.exe Token: SeShutdownPrivilege 1536 mscorsvw.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EhTray.exepid process 1056 EhTray.exe 1056 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
EhTray.exepid process 1056 EhTray.exe 1056 EhTray.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
Processes:
SearchProtocolHost.exepid process 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe 1616 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
SearchIndexer.exemscorsvw.exedescription pid process target process PID 1740 wrote to memory of 1616 1740 SearchIndexer.exe SearchProtocolHost.exe PID 1740 wrote to memory of 1616 1740 SearchIndexer.exe SearchProtocolHost.exe PID 1740 wrote to memory of 1616 1740 SearchIndexer.exe SearchProtocolHost.exe PID 1740 wrote to memory of 592 1740 SearchIndexer.exe SearchFilterHost.exe PID 1740 wrote to memory of 592 1740 SearchIndexer.exe SearchFilterHost.exe PID 1740 wrote to memory of 592 1740 SearchIndexer.exe SearchFilterHost.exe PID 1716 wrote to memory of 2444 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2444 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2444 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2444 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2012 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2012 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2012 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2012 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2288 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2288 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2288 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2288 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2192 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2192 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2192 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2192 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1456 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1456 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1456 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1456 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2652 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2652 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2652 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2652 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2296 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2296 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2296 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2296 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 752 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 752 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 752 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 752 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1780 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1780 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1780 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1780 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 860 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 860 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 860 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 860 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2296 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2296 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2296 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 2296 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 3064 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 3064 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 3064 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 3064 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 812 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 812 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 812 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 812 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1448 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1448 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1448 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1448 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1036 1716 mscorsvw.exe mscorsvw.exe PID 1716 wrote to memory of 1036 1716 mscorsvw.exe mscorsvw.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1532
-
C:\Users\Admin\AppData\Local\Temp\a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe"C:\Users\Admin\AppData\Local\Temp\a0a83633cc0f45bbc45526a65d8e3225e44653a9fdb41d7a81f1db402a16edbf.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:2964
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2596
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1944
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2900
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 254 -NGENProcess 258 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2444 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 2d4 -NGENProcess 2dc -Pipe 2e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2012 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2d4 -InterruptEvent 2cc -NGENProcess 270 -Pipe 2c4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 2d0 -NGENProcess 268 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2192 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 2dc -NGENProcess 2cc -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1456 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 334 -InterruptEvent 324 -NGENProcess 328 -Pipe 330 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 32c -NGENProcess 350 -Pipe 334 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 32c -InterruptEvent 348 -NGENProcess 328 -Pipe 340 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 348 -InterruptEvent 354 -NGENProcess 324 -Pipe 344 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 354 -InterruptEvent 358 -NGENProcess 350 -Pipe 320 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 358 -InterruptEvent 35c -NGENProcess 328 -Pipe 33c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 35c -InterruptEvent 360 -NGENProcess 324 -Pipe 34c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 360 -InterruptEvent 364 -NGENProcess 350 -Pipe 32c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 364 -InterruptEvent 368 -NGENProcess 328 -Pipe 348 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1448 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 368 -InterruptEvent 36c -NGENProcess 324 -Pipe 354 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 36c -InterruptEvent 370 -NGENProcess 350 -Pipe 358 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1148 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 370 -InterruptEvent 374 -NGENProcess 328 -Pipe 35c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1460 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 374 -InterruptEvent 378 -NGENProcess 324 -Pipe 360 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 378 -InterruptEvent 37c -NGENProcess 350 -Pipe 364 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 37c -InterruptEvent 380 -NGENProcess 328 -Pipe 368 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2240 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 380 -InterruptEvent 384 -NGENProcess 324 -Pipe 36c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2116 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 384 -InterruptEvent 388 -NGENProcess 350 -Pipe 370 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1532 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 388 -InterruptEvent 38c -NGENProcess 328 -Pipe 374 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:756 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 314 -InterruptEvent 2d0 -NGENProcess 240 -Pipe 308 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2d0 -InterruptEvent 35c -NGENProcess 234 -Pipe 360 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 35c -InterruptEvent 358 -NGENProcess 36c -Pipe 364 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 358 -InterruptEvent 354 -NGENProcess 240 -Pipe 370 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1444 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 354 -InterruptEvent 348 -NGENProcess 234 -Pipe 318 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 314 -InterruptEvent 234 -NGENProcess 358 -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 234 -InterruptEvent 34c -NGENProcess 348 -Pipe 2d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2304 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 348 -NGENProcess 314 -Pipe 36c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2432 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 348 -InterruptEvent 320 -NGENProcess 358 -Pipe 1f0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:1388 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 320 -InterruptEvent 358 -NGENProcess 34c -Pipe 33c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 358 -InterruptEvent 340 -NGENProcess 314 -Pipe 234 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2192 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 340 -InterruptEvent 314 -NGENProcess 320 -Pipe 344 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 314 -InterruptEvent 330 -NGENProcess 34c -Pipe 348 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:896 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f0 -InterruptEvent 314 -NGENProcess 340 -Pipe 334 -Comment "NGen Worker Process"2⤵PID:1244
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 314 -InterruptEvent 258 -NGENProcess 320 -Pipe 358 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 320 -NGENProcess 2f0 -Pipe 35c -Comment "NGen Worker Process"2⤵PID:1496
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 320 -InterruptEvent 2e0 -NGENProcess 340 -Pipe 34c -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
PID:2096 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 21c -NGENProcess 340 -Pipe 330 -Comment "NGen Worker Process"2⤵PID:1252
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 21c -InterruptEvent 314 -NGENProcess 2ac -Pipe 368 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 314 -InterruptEvent 2ac -NGENProcess 2c4 -Pipe 2e0 -Comment "NGen Worker Process"2⤵PID:3064
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2ac -InterruptEvent 244 -NGENProcess 340 -Pipe 320 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1160 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 340 -NGENProcess 314 -Pipe 22c -Comment "NGen Worker Process"2⤵PID:1532
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 340 -InterruptEvent 390 -NGENProcess 2c4 -Pipe 21c -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
PID:2416 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 390 -InterruptEvent 2c4 -NGENProcess 244 -Pipe 250 -Comment "NGen Worker Process"2⤵PID:2300
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 244 -NGENProcess 340 -Pipe 378 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
PID:848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 340 -NGENProcess 2f0 -Pipe 388 -Comment "NGen Worker Process"2⤵PID:2332
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 340 -InterruptEvent 38c -NGENProcess 390 -Pipe 32c -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 38c -InterruptEvent 390 -NGENProcess 244 -Pipe 2ac -Comment "NGen Worker Process"2⤵PID:3024
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 390 -InterruptEvent 350 -NGENProcess 2f0 -Pipe 2c4 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 350 -InterruptEvent 2f0 -NGENProcess 38c -Pipe 328 -Comment "NGen Worker Process"2⤵PID:2316
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f0 -InterruptEvent 338 -NGENProcess 244 -Pipe 340 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1492 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 338 -InterruptEvent 244 -NGENProcess 350 -Pipe 380 -Comment "NGen Worker Process"2⤵PID:2304
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 394 -NGENProcess 38c -Pipe 390 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 394 -InterruptEvent 38c -NGENProcess 338 -Pipe 37c -Comment "NGen Worker Process"2⤵PID:2276
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 38c -InterruptEvent 39c -NGENProcess 350 -Pipe 2f0 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
PID:2348 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3a0 -InterruptEvent 350 -NGENProcess 314 -Pipe 39c -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2384 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 350 -InterruptEvent 3a8 -NGENProcess 258 -Pipe 3a4 -Comment "NGen Worker Process"2⤵PID:1316
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3a8 -InterruptEvent 3ac -NGENProcess 338 -Pipe 324 -Comment "NGen Worker Process"2⤵PID:2012
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3ac -InterruptEvent 3b0 -NGENProcess 314 -Pipe 38c -Comment "NGen Worker Process"2⤵PID:2016
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3b0 -InterruptEvent 3b4 -NGENProcess 258 -Pipe 398 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1824 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3b4 -InterruptEvent 258 -NGENProcess 3ac -Pipe 338 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
PID:908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 208 -InterruptEvent 350 -NGENProcess 314 -Pipe 23c -Comment "NGen Worker Process"2⤵PID:2116
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 350 -InterruptEvent 3c4 -NGENProcess 258 -Pipe 3c0 -Comment "NGen Worker Process"2⤵PID:1048
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 208 -InterruptEvent 258 -NGENProcess 3c4 -Pipe 3c8 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3d4 -InterruptEvent 3ac -NGENProcess 3bc -Pipe 3a8 -Comment "NGen Worker Process"2⤵PID:2500
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3ac -InterruptEvent 3dc -NGENProcess 208 -Pipe 3d8 -Comment "NGen Worker Process"2⤵PID:2372
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3dc -InterruptEvent 3e0 -NGENProcess 314 -Pipe 1bc -Comment "NGen Worker Process"2⤵PID:920
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3e0 -InterruptEvent 3e4 -NGENProcess 3bc -Pipe 3b4 -Comment "NGen Worker Process"2⤵PID:2652
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3e4 -InterruptEvent 3e8 -NGENProcess 208 -Pipe 3b8 -Comment "NGen Worker Process"2⤵PID:2592
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3e8 -InterruptEvent 3ec -NGENProcess 314 -Pipe 3d4 -Comment "NGen Worker Process"2⤵PID:2156
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3ec -InterruptEvent 3f0 -NGENProcess 3bc -Pipe 3ac -Comment "NGen Worker Process"2⤵PID:2616
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3f0 -InterruptEvent 3f4 -NGENProcess 208 -Pipe 3dc -Comment "NGen Worker Process"2⤵PID:1048
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3f4 -InterruptEvent 3f8 -NGENProcess 314 -Pipe 3e0 -Comment "NGen Worker Process"2⤵PID:2332
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3f8 -InterruptEvent 3fc -NGENProcess 3bc -Pipe 3e4 -Comment "NGen Worker Process"2⤵PID:2328
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3fc -InterruptEvent 404 -NGENProcess 208 -Pipe 3e8 -Comment "NGen Worker Process"2⤵PID:1772
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 404 -InterruptEvent 314 -NGENProcess 244 -Pipe 3f8 -Comment "NGen Worker Process"2⤵PID:1640
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 314 -InterruptEvent 410 -NGENProcess 3fc -Pipe 40c -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2300 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 414 -InterruptEvent 3ec -NGENProcess 208 -Pipe 404 -Comment "NGen Worker Process"2⤵PID:2288
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3ec -InterruptEvent 41c -NGENProcess 244 -Pipe 418 -Comment "NGen Worker Process"2⤵PID:2116
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 41c -InterruptEvent 420 -NGENProcess 3fc -Pipe 3d0 -Comment "NGen Worker Process"2⤵PID:2616
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 420 -InterruptEvent 424 -NGENProcess 208 -Pipe 218 -Comment "NGen Worker Process"2⤵PID:824
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 424 -InterruptEvent 428 -NGENProcess 244 -Pipe 3bc -Comment "NGen Worker Process"2⤵PID:2332
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 428 -InterruptEvent 42c -NGENProcess 3fc -Pipe 414 -Comment "NGen Worker Process"2⤵PID:2012
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 42c -InterruptEvent 430 -NGENProcess 208 -Pipe 3ec -Comment "NGen Worker Process"2⤵PID:488
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 430 -InterruptEvent 434 -NGENProcess 244 -Pipe 41c -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1824 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 434 -InterruptEvent 438 -NGENProcess 3fc -Pipe 420 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1624 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 424 -NGENProcess 438 -Pipe 42c -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2544 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 438 -InterruptEvent 428 -NGENProcess 244 -Pipe 424 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:3016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 438 -InterruptEvent 244 -NGENProcess 428 -Pipe 454 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 428 -InterruptEvent 3cc -NGENProcess 438 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1432 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 208 -InterruptEvent 434 -NGENProcess 440 -Pipe 464 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1448 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 434 -InterruptEvent 3cc -NGENProcess 3f0 -Pipe 450 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:640 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3cc -InterruptEvent 474 -NGENProcess 3fc -Pipe 470 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2156 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 474 -InterruptEvent 478 -NGENProcess 438 -Pipe 468 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2088 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 478 -InterruptEvent 47c -NGENProcess 3f0 -Pipe 450 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1492 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 47c -InterruptEvent 480 -NGENProcess 3fc -Pipe 448 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2540 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 480 -InterruptEvent 484 -NGENProcess 438 -Pipe 434 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:2164 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3fc -InterruptEvent 3f0 -NGENProcess 488 -Pipe 438 -Comment "NGen Worker Process"2⤵PID:2500
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3f0 -InterruptEvent 460 -NGENProcess 46c -Pipe 498 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:2012 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 460 -InterruptEvent 46c -NGENProcess 3fc -Pipe 494 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2592 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 46c -InterruptEvent 49c -NGENProcess 488 -Pipe 48c -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2356 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 49c -InterruptEvent 488 -NGENProcess 460 -Pipe 490 -Comment "NGen Worker Process"2⤵PID:2304
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 488 -InterruptEvent 4a4 -NGENProcess 3fc -Pipe 3f0 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4a4 -InterruptEvent 4a8 -NGENProcess 4a0 -Pipe 474 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4a8 -InterruptEvent 4a0 -NGENProcess 488 -Pipe 460 -Comment "NGen Worker Process"2⤵PID:2748
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4a0 -InterruptEvent 4b0 -NGENProcess 3fc -Pipe 478 -Comment "NGen Worker Process"2⤵PID:1808
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4b0 -InterruptEvent 4b4 -NGENProcess 4ac -Pipe 49c -Comment "NGen Worker Process"2⤵PID:2336
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4b4 -InterruptEvent 4b8 -NGENProcess 488 -Pipe 4a4 -Comment "NGen Worker Process"2⤵PID:2036
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4b8 -InterruptEvent 4bc -NGENProcess 3fc -Pipe 46c -Comment "NGen Worker Process"2⤵PID:2280
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4bc -InterruptEvent 4c0 -NGENProcess 4ac -Pipe 4a8 -Comment "NGen Worker Process"2⤵PID:2356
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4c0 -InterruptEvent 4c4 -NGENProcess 488 -Pipe 4a0 -Comment "NGen Worker Process"2⤵PID:1012
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4c4 -InterruptEvent 4c8 -NGENProcess 3fc -Pipe 4b0 -Comment "NGen Worker Process"2⤵PID:2852
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4c8 -InterruptEvent 4cc -NGENProcess 4ac -Pipe 4b4 -Comment "NGen Worker Process"2⤵PID:1592
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4cc -InterruptEvent 4d0 -NGENProcess 488 -Pipe 4b8 -Comment "NGen Worker Process"2⤵PID:2512
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4d0 -InterruptEvent 4d4 -NGENProcess 3fc -Pipe 4bc -Comment "NGen Worker Process"2⤵PID:908
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4d4 -InterruptEvent 4d8 -NGENProcess 4ac -Pipe 4c0 -Comment "NGen Worker Process"2⤵PID:1068
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4d8 -InterruptEvent 4dc -NGENProcess 488 -Pipe 4c4 -Comment "NGen Worker Process"2⤵PID:1668
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4dc -InterruptEvent 4e0 -NGENProcess 3fc -Pipe 4c8 -Comment "NGen Worker Process"2⤵PID:2820
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4e0 -InterruptEvent 4e4 -NGENProcess 4ac -Pipe 4cc -Comment "NGen Worker Process"2⤵PID:812
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4e4 -InterruptEvent 4e8 -NGENProcess 488 -Pipe 4d0 -Comment "NGen Worker Process"2⤵PID:2416
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4e8 -InterruptEvent 4ec -NGENProcess 3fc -Pipe 4d4 -Comment "NGen Worker Process"2⤵PID:1100
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4ec -InterruptEvent 4f0 -NGENProcess 4ac -Pipe 4d8 -Comment "NGen Worker Process"2⤵PID:1680
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4f0 -InterruptEvent 4f4 -NGENProcess 488 -Pipe 4dc -Comment "NGen Worker Process"2⤵PID:2832
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4f4 -InterruptEvent 4f8 -NGENProcess 3fc -Pipe 4e0 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4f8 -InterruptEvent 3fc -NGENProcess 4f0 -Pipe 4ac -Comment "NGen Worker Process"2⤵PID:2592
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3fc -InterruptEvent 500 -NGENProcess 488 -Pipe 4e8 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 500 -InterruptEvent 488 -NGENProcess 4f8 -Pipe 4fc -Comment "NGen Worker Process"2⤵PID:564
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 488 -InterruptEvent 508 -NGENProcess 4f0 -Pipe 4f4 -Comment "NGen Worker Process"2⤵PID:2096
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 508 -InterruptEvent 50c -NGENProcess 504 -Pipe 4e4 -Comment "NGen Worker Process"2⤵PID:676
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 50c -InterruptEvent 510 -NGENProcess 4f8 -Pipe 3fc -Comment "NGen Worker Process"2⤵PID:2960
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 510 -InterruptEvent 514 -NGENProcess 4f0 -Pipe 4ec -Comment "NGen Worker Process"2⤵PID:2240
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 514 -InterruptEvent 518 -NGENProcess 504 -Pipe 500 -Comment "NGen Worker Process"2⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 518 -InterruptEvent 504 -NGENProcess 510 -Pipe 4f8 -Comment "NGen Worker Process"2⤵PID:2544
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 504 -InterruptEvent 520 -NGENProcess 4f0 -Pipe 508 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:1348 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 520 -InterruptEvent 4f0 -NGENProcess 518 -Pipe 51c -Comment "NGen Worker Process"2⤵PID:1388
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4f0 -InterruptEvent 528 -NGENProcess 510 -Pipe 514 -Comment "NGen Worker Process"2⤵PID:564
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 528 -InterruptEvent 52c -NGENProcess 524 -Pipe 488 -Comment "NGen Worker Process"2⤵PID:2096
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 52c -InterruptEvent 530 -NGENProcess 518 -Pipe 504 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:1292 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 530 -InterruptEvent 518 -NGENProcess 528 -Pipe 510 -Comment "NGen Worker Process"2⤵PID:2892
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 518 -InterruptEvent 538 -NGENProcess 524 -Pipe 520 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 538 -InterruptEvent 524 -NGENProcess 530 -Pipe 534 -Comment "NGen Worker Process"2⤵PID:580
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 524 -InterruptEvent 540 -NGENProcess 528 -Pipe 52c -Comment "NGen Worker Process"2⤵PID:1272
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 540 -InterruptEvent 544 -NGENProcess 53c -Pipe 50c -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2360 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 544 -InterruptEvent 53c -NGENProcess 524 -Pipe 530 -Comment "NGen Worker Process"2⤵PID:2276
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 544 -InterruptEvent 524 -NGENProcess 53c -Pipe 54c -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2540 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 524 -InterruptEvent 53c -NGENProcess 528 -Pipe 548 -Comment "NGen Worker Process"2⤵PID:2748
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 53c -InterruptEvent 554 -NGENProcess 4f0 -Pipe 540 -Comment "NGen Worker Process"2⤵PID:2012
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 554 -InterruptEvent 558 -NGENProcess 550 -Pipe 518 -Comment "NGen Worker Process"2⤵PID:2288
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 558 -InterruptEvent 55c -NGENProcess 528 -Pipe 544 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 55c -InterruptEvent 560 -NGENProcess 4f0 -Pipe 538 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1272 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 560 -InterruptEvent 4f0 -NGENProcess 558 -Pipe 550 -Comment "NGen Worker Process"2⤵PID:812
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 4f0 -InterruptEvent 568 -NGENProcess 528 -Pipe 53c -Comment "NGen Worker Process"2⤵PID:1548
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 568 -InterruptEvent 56c -NGENProcess 564 -Pipe 554 -Comment "NGen Worker Process"2⤵PID:1432
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 56c -InterruptEvent 570 -NGENProcess 558 -Pipe 55c -Comment "NGen Worker Process"2⤵PID:1748
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 570 -InterruptEvent 574 -NGENProcess 528 -Pipe 524 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 574 -InterruptEvent 528 -NGENProcess 56c -Pipe 564 -Comment "NGen Worker Process"2⤵PID:888
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 528 -InterruptEvent 57c -NGENProcess 558 -Pipe 4f0 -Comment "NGen Worker Process"2⤵PID:320
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 57c -InterruptEvent 580 -NGENProcess 578 -Pipe 568 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 584 -InterruptEvent 558 -NGENProcess 578 -Pipe 570 -Comment "NGen Worker Process"2⤵PID:2164
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 558 -InterruptEvent 58c -NGENProcess 574 -Pipe 588 -Comment "NGen Worker Process"2⤵PID:2096
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 58c -InterruptEvent 590 -NGENProcess 528 -Pipe 47c -Comment "NGen Worker Process"2⤵PID:2500
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 594 -InterruptEvent 480 -NGENProcess 208 -Pipe 558 -Comment "NGen Worker Process"2⤵PID:908
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 484 -InterruptEvent 590 -NGENProcess 208 -Pipe 578 -Comment "NGen Worker Process"2⤵PID:2156
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5a0 -InterruptEvent 480 -NGENProcess 528 -Pipe 57c -Comment "NGen Worker Process"2⤵PID:756
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 480 -InterruptEvent 5a8 -NGENProcess 484 -Pipe 5a4 -Comment "NGen Worker Process"2⤵PID:2288
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5a8 -InterruptEvent 5ac -NGENProcess 56c -Pipe 580 -Comment "NGen Worker Process"2⤵PID:2036
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5ac -InterruptEvent 5b0 -NGENProcess 528 -Pipe 584 -Comment "NGen Worker Process"2⤵PID:1384
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5b0 -InterruptEvent 574 -NGENProcess 5a8 -Pipe 56c -Comment "NGen Worker Process"2⤵PID:356
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 574 -InterruptEvent 5bc -NGENProcess 480 -Pipe 5b8 -Comment "NGen Worker Process"2⤵PID:1496
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 484 -InterruptEvent 480 -NGENProcess 528 -Pipe 5a8 -Comment "NGen Worker Process"2⤵PID:2512
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 480 -InterruptEvent 5cc -NGENProcess 598 -Pipe 5c8 -Comment "NGen Worker Process"2⤵PID:956
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5cc -InterruptEvent 5d0 -NGENProcess 5ac -Pipe 5c0 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1808 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5d0 -InterruptEvent 5d4 -NGENProcess 528 -Pipe 5bc -Comment "NGen Worker Process"2⤵PID:1148
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5d4 -InterruptEvent 5d8 -NGENProcess 598 -Pipe 594 -Comment "NGen Worker Process"2⤵PID:2088
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5d8 -InterruptEvent 5dc -NGENProcess 5ac -Pipe 484 -Comment "NGen Worker Process"2⤵PID:2308
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5dc -InterruptEvent 5e0 -NGENProcess 528 -Pipe 480 -Comment "NGen Worker Process"2⤵PID:2028
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 528 -InterruptEvent 598 -NGENProcess 5dc -Pipe 5e0 -Comment "NGen Worker Process"2⤵PID:812
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 598 -InterruptEvent 5ec -NGENProcess 5d4 -Pipe 5e8 -Comment "NGen Worker Process"2⤵PID:2004
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5dc -InterruptEvent 5ec -NGENProcess 5f0 -Pipe 5d4 -Comment "NGen Worker Process"2⤵PID:2516
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5ec -InterruptEvent 5fc -NGENProcess 5d0 -Pipe 5f8 -Comment "NGen Worker Process"2⤵PID:2892
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5fc -InterruptEvent 600 -NGENProcess 5cc -Pipe 5e4 -Comment "NGen Worker Process"2⤵PID:896
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 600 -InterruptEvent 598 -NGENProcess 5f0 -Pipe 528 -Comment "NGen Worker Process"2⤵PID:2528
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5f0 -InterruptEvent 220 -NGENProcess 600 -Pipe 598 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2356 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 220 -InterruptEvent 60c -NGENProcess 5ec -Pipe 608 -Comment "NGen Worker Process"2⤵PID:1272
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 60c -InterruptEvent 610 -NGENProcess 5cc -Pipe 5d0 -Comment "NGen Worker Process"2⤵PID:752
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 610 -InterruptEvent 5ec -NGENProcess 600 -Pipe 5f0 -Comment "NGen Worker Process"2⤵PID:1260
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 5ec -InterruptEvent 61c -NGENProcess 5b4 -Pipe 618 -Comment "NGen Worker Process"2⤵PID:2392
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 61c -InterruptEvent 620 -NGENProcess 5f4 -Pipe 614 -Comment "NGen Worker Process"2⤵PID:1824
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 620 -InterruptEvent 624 -NGENProcess 600 -Pipe 5dc -Comment "NGen Worker Process"2⤵PID:2556
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 624 -InterruptEvent 628 -NGENProcess 5b4 -Pipe 60c -Comment "NGen Worker Process"2⤵PID:2376
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 628 -InterruptEvent 62c -NGENProcess 5f4 -Pipe 610 -Comment "NGen Worker Process"2⤵PID:2820
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 62c -InterruptEvent 630 -NGENProcess 600 -Pipe 5ec -Comment "NGen Worker Process"2⤵PID:2464
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 630 -InterruptEvent 634 -NGENProcess 5b4 -Pipe 61c -Comment "NGen Worker Process"2⤵PID:564
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 634 -InterruptEvent 638 -NGENProcess 5f4 -Pipe 620 -Comment "NGen Worker Process"2⤵PID:2304
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 638 -InterruptEvent 63c -NGENProcess 600 -Pipe 624 -Comment "NGen Worker Process"2⤵PID:640
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 600 -InterruptEvent 628 -NGENProcess 63c -Pipe 634 -Comment "NGen Worker Process"2⤵PID:2224
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 628 -InterruptEvent 5fc -NGENProcess 630 -Pipe 64c -Comment "NGen Worker Process"2⤵PID:844
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 644 -InterruptEvent 220 -NGENProcess 5c4 -Pipe 600 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 604 -InterruptEvent 644 -NGENProcess 5c4 -Pipe 648 -Comment "NGen Worker Process"2⤵PID:1720
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 658 -InterruptEvent 628 -NGENProcess 5d8 -Pipe 5fc -Comment "NGen Worker Process"2⤵PID:320
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 628 -InterruptEvent 660 -NGENProcess 604 -Pipe 65c -Comment "NGen Worker Process"2⤵PID:2088
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 660 -InterruptEvent 664 -NGENProcess 220 -Pipe 62c -Comment "NGen Worker Process"2⤵PID:1700
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 664 -InterruptEvent 668 -NGENProcess 5d8 -Pipe 640 -Comment "NGen Worker Process"2⤵PID:1548
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 668 -InterruptEvent 66c -NGENProcess 604 -Pipe 63c -Comment "NGen Worker Process"2⤵PID:2292
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 66c -InterruptEvent 670 -NGENProcess 220 -Pipe 658 -Comment "NGen Worker Process"2⤵PID:2616
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 670 -InterruptEvent 674 -NGENProcess 5d8 -Pipe 628 -Comment "NGen Worker Process"2⤵PID:2224
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 674 -InterruptEvent 678 -NGENProcess 604 -Pipe 660 -Comment "NGen Worker Process"2⤵PID:1836
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 678 -InterruptEvent 67c -NGENProcess 220 -Pipe 664 -Comment "NGen Worker Process"2⤵PID:296
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 67c -InterruptEvent 680 -NGENProcess 5d8 -Pipe 668 -Comment "NGen Worker Process"2⤵PID:1148
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 680 -InterruptEvent 684 -NGENProcess 604 -Pipe 66c -Comment "NGen Worker Process"2⤵PID:320
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 684 -InterruptEvent 688 -NGENProcess 220 -Pipe 670 -Comment "NGen Worker Process"2⤵PID:2908
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 630 -InterruptEvent 220 -NGENProcess 5c4 -Pipe 654 -Comment "NGen Worker Process"2⤵PID:1436
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 220 -InterruptEvent 694 -NGENProcess 678 -Pipe 690 -Comment "NGen Worker Process"2⤵PID:1552
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 674 -InterruptEvent 678 -NGENProcess 67c -Pipe 5d8 -Comment "NGen Worker Process"2⤵PID:2140
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 678 -InterruptEvent 6a0 -NGENProcess 5f4 -Pipe 69c -Comment "NGen Worker Process"2⤵PID:2096
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 630 -InterruptEvent 650 -NGENProcess 5f4 -Pipe 220 -Comment "NGen Worker Process"2⤵PID:844
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 650 -InterruptEvent 6ac -NGENProcess 694 -Pipe 6a8 -Comment "NGen Worker Process"2⤵PID:888
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6ac -InterruptEvent 6b0 -NGENProcess 688 -Pipe 68c -Comment "NGen Worker Process"2⤵PID:2036
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6b0 -InterruptEvent 6b4 -NGENProcess 650 -Pipe 630 -Comment "NGen Worker Process"2⤵PID:1292
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6b4 -InterruptEvent 698 -NGENProcess 688 -Pipe 674 -Comment "NGen Worker Process"2⤵PID:2320
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 698 -InterruptEvent 6bc -NGENProcess 6ac -Pipe 6a4 -Comment "NGen Worker Process"2⤵PID:1980
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6bc -InterruptEvent 6c0 -NGENProcess 650 -Pipe 6b8 -Comment "NGen Worker Process"2⤵PID:1436
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6c0 -InterruptEvent 6c4 -NGENProcess 688 -Pipe 5f4 -Comment "NGen Worker Process"2⤵PID:1136
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6c4 -InterruptEvent 6c8 -NGENProcess 6ac -Pipe 6b0 -Comment "NGen Worker Process"2⤵PID:1264
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6c8 -InterruptEvent 6cc -NGENProcess 650 -Pipe 6b4 -Comment "NGen Worker Process"2⤵PID:2096
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6cc -InterruptEvent 6d0 -NGENProcess 688 -Pipe 698 -Comment "NGen Worker Process"2⤵PID:1836
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6d0 -InterruptEvent 6d4 -NGENProcess 6ac -Pipe 6bc -Comment "NGen Worker Process"2⤵PID:848
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 67c -InterruptEvent 6d0 -NGENProcess 6a0 -Pipe 684 -Comment "NGen Worker Process"2⤵PID:1444
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6d8 -InterruptEvent 6a0 -NGENProcess 6c0 -Pipe 6cc -Comment "NGen Worker Process"2⤵PID:2560
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6a0 -InterruptEvent 6e4 -NGENProcess 694 -Pipe 6e0 -Comment "NGen Worker Process"2⤵PID:2200
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6e4 -InterruptEvent 6e8 -NGENProcess 6c8 -Pipe 6c4 -Comment "NGen Worker Process"2⤵PID:1548
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6e8 -InterruptEvent 6ec -NGENProcess 6c0 -Pipe 6d0 -Comment "NGen Worker Process"2⤵PID:3064
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6ec -InterruptEvent 6f0 -NGENProcess 694 -Pipe 650 -Comment "NGen Worker Process"2⤵PID:2544
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6f0 -InterruptEvent 6f4 -NGENProcess 6c8 -Pipe 6d8 -Comment "NGen Worker Process"2⤵PID:960
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6f4 -InterruptEvent 6f8 -NGENProcess 6c0 -Pipe 6a0 -Comment "NGen Worker Process"2⤵PID:1224
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6f8 -InterruptEvent 6fc -NGENProcess 694 -Pipe 6e4 -Comment "NGen Worker Process"2⤵PID:1836
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6fc -InterruptEvent 700 -NGENProcess 6c8 -Pipe 6e8 -Comment "NGen Worker Process"2⤵PID:2992
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 700 -InterruptEvent 704 -NGENProcess 6c0 -Pipe 6ec -Comment "NGen Worker Process"2⤵PID:320
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 704 -InterruptEvent 708 -NGENProcess 694 -Pipe 6f0 -Comment "NGen Worker Process"2⤵PID:2308
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6f4 -InterruptEvent 6ac -NGENProcess 704 -Pipe 70c -Comment "NGen Worker Process"2⤵PID:2532
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6ac -InterruptEvent 714 -NGENProcess 6fc -Pipe 710 -Comment "NGen Worker Process"2⤵PID:2484
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 714 -InterruptEvent 718 -NGENProcess 6c0 -Pipe 6dc -Comment "NGen Worker Process"2⤵PID:3064
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 718 -InterruptEvent 71c -NGENProcess 704 -Pipe 708 -Comment "NGen Worker Process"2⤵PID:2544
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 71c -InterruptEvent 720 -NGENProcess 6fc -Pipe 694 -Comment "NGen Worker Process"2⤵PID:1048
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 724 -InterruptEvent 6d4 -NGENProcess 678 -Pipe 718 -Comment "NGen Worker Process"2⤵PID:1224
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6d4 -InterruptEvent 704 -NGENProcess 71c -Pipe 6fc -Comment "NGen Worker Process"2⤵PID:1288
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 704 -InterruptEvent 714 -NGENProcess 6c0 -Pipe 6f4 -Comment "NGen Worker Process"2⤵PID:2332
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 714 -InterruptEvent 6f8 -NGENProcess 678 -Pipe 67c -Comment "NGen Worker Process"2⤵PID:2320
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6f8 -InterruptEvent 6ac -NGENProcess 71c -Pipe 700 -Comment "NGen Worker Process"2⤵PID:1532
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 6ac -InterruptEvent 728 -NGENProcess 6c0 -Pipe 724 -Comment "NGen Worker Process"2⤵PID:640
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 728 -InterruptEvent 714 -NGENProcess 678 -Pipe 730 -Comment "NGen Worker Process"2⤵PID:2008
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 714 -InterruptEvent 720 -NGENProcess 704 -Pipe 734 -Comment "NGen Worker Process"2⤵PID:2156
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 720 -InterruptEvent 748 -NGENProcess 738 -Pipe 744 -Comment "NGen Worker Process"2⤵PID:2116
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 748 -InterruptEvent 74c -NGENProcess 71c -Pipe 73c -Comment "NGen Worker Process"2⤵PID:888
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 74c -InterruptEvent 750 -NGENProcess 704 -Pipe 6c0 -Comment "NGen Worker Process"2⤵PID:296
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 754 -InterruptEvent 678 -NGENProcess 728 -Pipe 748 -Comment "NGen Worker Process"2⤵PID:2960
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 678 -InterruptEvent 75c -NGENProcess 74c -Pipe 758 -Comment "NGen Worker Process"2⤵PID:2288
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 75c -InterruptEvent 760 -NGENProcess 720 -Pipe 714 -Comment "NGen Worker Process"2⤵PID:2512
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 760 -InterruptEvent 764 -NGENProcess 728 -Pipe 72c -Comment "NGen Worker Process"2⤵PID:676
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 764 -InterruptEvent 768 -NGENProcess 74c -Pipe 6d4 -Comment "NGen Worker Process"2⤵PID:1068
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 768 -InterruptEvent 76c -NGENProcess 720 -Pipe 754 -Comment "NGen Worker Process"2⤵PID:1036
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 76c -InterruptEvent 770 -NGENProcess 728 -Pipe 678 -Comment "NGen Worker Process"2⤵PID:1544
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 770 -InterruptEvent 774 -NGENProcess 74c -Pipe 75c -Comment "NGen Worker Process"2⤵PID:2116
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 774 -InterruptEvent 778 -NGENProcess 720 -Pipe 760 -Comment "NGen Worker Process"2⤵PID:1328
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 778 -InterruptEvent 77c -NGENProcess 728 -Pipe 764 -Comment "NGen Worker Process"2⤵PID:940
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 77c -InterruptEvent 780 -NGENProcess 74c -Pipe 768 -Comment "NGen Worker Process"2⤵PID:2304
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 784 -InterruptEvent 704 -NGENProcess 6f8 -Pipe 778 -Comment "NGen Worker Process"2⤵PID:2492
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 704 -InterruptEvent 728 -NGENProcess 77c -Pipe 74c -Comment "NGen Worker Process"2⤵PID:2112
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 71c -InterruptEvent 780 -NGENProcess 77c -Pipe 6f8 -Comment "NGen Worker Process"2⤵PID:2104
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 780 -InterruptEvent 794 -NGENProcess 770 -Pipe 790 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1032 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 794 -InterruptEvent 798 -NGENProcess 740 -Pipe 788 -Comment "NGen Worker Process"2⤵PID:1152
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 774 -InterruptEvent 794 -NGENProcess 728 -Pipe 76c -Comment "NGen Worker Process"2⤵PID:1544
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 794 -InterruptEvent 7a4 -NGENProcess 798 -Pipe 7a0 -Comment "NGen Worker Process"2⤵PID:1772
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7a4 -InterruptEvent 7a8 -NGENProcess 71c -Pipe 784 -Comment "NGen Worker Process"2⤵PID:2992
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7a8 -InterruptEvent 7ac -NGENProcess 728 -Pipe 770 -Comment "NGen Worker Process"2⤵PID:1712
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7ac -InterruptEvent 7b4 -NGENProcess 798 -Pipe 7b0 -Comment "NGen Worker Process"2⤵PID:1400
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7b4 -InterruptEvent 7b8 -NGENProcess 78c -Pipe 704 -Comment "NGen Worker Process"2⤵PID:2240
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7bc -InterruptEvent 740 -NGENProcess 780 -Pipe 7ac -Comment "NGen Worker Process"2⤵PID:584
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 740 -InterruptEvent 7c4 -NGENProcess 7b4 -Pipe 7c0 -Comment "NGen Worker Process"2⤵PID:1048
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7c4 -InterruptEvent 7c8 -NGENProcess 7a8 -Pipe 7a4 -Comment "NGen Worker Process"2⤵PID:2544
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7c8 -InterruptEvent 7cc -NGENProcess 780 -Pipe 798 -Comment "NGen Worker Process"2⤵PID:2192
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7cc -InterruptEvent 7d0 -NGENProcess 7b4 -Pipe 794 -Comment "NGen Worker Process"2⤵PID:1492
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7d4 -InterruptEvent 71c -NGENProcess 7b8 -Pipe 7c8 -Comment "NGen Worker Process"2⤵PID:1444
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 71c -InterruptEvent 7dc -NGENProcess 7cc -Pipe 7d8 -Comment "NGen Worker Process"2⤵PID:2432
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7dc -InterruptEvent 7e0 -NGENProcess 7c4 -Pipe 740 -Comment "NGen Worker Process"2⤵PID:1712
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7e0 -InterruptEvent 7bc -NGENProcess 7cc -Pipe 78c -Comment "NGen Worker Process"2⤵PID:1400
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7bc -InterruptEvent 7f0 -NGENProcess 77c -Pipe 7ec -Comment "NGen Worker Process"2⤵PID:2008
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7f0 -InterruptEvent 7f4 -NGENProcess 7b4 -Pipe 7e4 -Comment "NGen Worker Process"2⤵PID:884
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7dc -InterruptEvent 7f0 -NGENProcess 774 -Pipe 7c4 -Comment "NGen Worker Process"2⤵PID:2076
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7e0 -InterruptEvent 7dc -NGENProcess 7fc -Pipe 774 -Comment "NGen Worker Process"2⤵PID:888
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 820 -InterruptEvent 810 -NGENProcess 7fc -Pipe 81c -Comment "NGen Worker Process"2⤵PID:932
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 810 -InterruptEvent 828 -NGENProcess 80c -Pipe 824 -Comment "NGen Worker Process"2⤵PID:2304
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 7e0 -InterruptEvent 814 -NGENProcess 7f0 -Pipe 77c -Comment "NGen Worker Process"2⤵PID:1100
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 814 -InterruptEvent 834 -NGENProcess 828 -Pipe 830 -Comment "NGen Worker Process"2⤵PID:2140
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 834 -InterruptEvent 838 -NGENProcess 7dc -Pipe 7e8 -Comment "NGen Worker Process"2⤵PID:1524
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 838 -InterruptEvent 83c -NGENProcess 7f0 -Pipe 7a8 -Comment "NGen Worker Process"2⤵PID:2464
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 83c -InterruptEvent 840 -NGENProcess 828 -Pipe 7f8 -Comment "NGen Worker Process"2⤵PID:1032
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 840 -InterruptEvent 844 -NGENProcess 7dc -Pipe 7e0 -Comment "NGen Worker Process"2⤵PID:296
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 844 -InterruptEvent 848 -NGENProcess 7f0 -Pipe 814 -Comment "NGen Worker Process"2⤵PID:888
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 848 -InterruptEvent 84c -NGENProcess 828 -Pipe 834 -Comment "NGen Worker Process"2⤵PID:1700
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 84c -InterruptEvent 850 -NGENProcess 7dc -Pipe 838 -Comment "NGen Worker Process"2⤵PID:2748
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 850 -InterruptEvent 82c -NGENProcess 7fc -Pipe 818 -Comment "NGen Worker Process"2⤵PID:1088
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 82c -InterruptEvent 85c -NGENProcess 840 -Pipe 858 -Comment "NGen Worker Process"2⤵PID:2112
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 85c -InterruptEvent 860 -NGENProcess 80c -Pipe 83c -Comment "NGen Worker Process"2⤵PID:2556
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 860 -InterruptEvent 864 -NGENProcess 7fc -Pipe 810 -Comment "NGen Worker Process"2⤵PID:1656
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 864 -InterruptEvent 868 -NGENProcess 840 -Pipe 844 -Comment "NGen Worker Process"2⤵PID:2360
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 868 -InterruptEvent 86c -NGENProcess 80c -Pipe 850 -Comment "NGen Worker Process"2⤵PID:2828
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 86c -InterruptEvent 870 -NGENProcess 7fc -Pipe 82c -Comment "NGen Worker Process"2⤵PID:2348
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 870 -InterruptEvent 874 -NGENProcess 840 -Pipe 85c -Comment "NGen Worker Process"2⤵PID:812
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 874 -InterruptEvent 878 -NGENProcess 80c -Pipe 860 -Comment "NGen Worker Process"2⤵PID:1496
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 878 -InterruptEvent 87c -NGENProcess 7fc -Pipe 864 -Comment "NGen Worker Process"2⤵PID:2368
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 87c -InterruptEvent 880 -NGENProcess 840 -Pipe 868 -Comment "NGen Worker Process"2⤵PID:616
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 880 -InterruptEvent 884 -NGENProcess 80c -Pipe 86c -Comment "NGen Worker Process"2⤵PID:348
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 884 -InterruptEvent 888 -NGENProcess 7fc -Pipe 870 -Comment "NGen Worker Process"2⤵PID:1188
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 888 -InterruptEvent 840 -NGENProcess 7f0 -Pipe 880 -Comment "NGen Worker Process"2⤵PID:1292
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 840 -InterruptEvent 894 -NGENProcess 884 -Pipe 890 -Comment "NGen Worker Process"2⤵PID:752
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 894 -InterruptEvent 898 -NGENProcess 87c -Pipe 878 -Comment "NGen Worker Process"2⤵PID:1288
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 80c -InterruptEvent 87c -NGENProcess 874 -Pipe 7fc -Comment "NGen Worker Process"2⤵PID:2348
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 87c -InterruptEvent 8a4 -NGENProcess 84c -Pipe 8a0 -Comment "NGen Worker Process"2⤵PID:1592
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8a4 -InterruptEvent 8a8 -NGENProcess 854 -Pipe 7dc -Comment "NGen Worker Process"2⤵PID:1496
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8a8 -InterruptEvent 8ac -NGENProcess 874 -Pipe 898 -Comment "NGen Worker Process"2⤵PID:560
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8ac -InterruptEvent 8b0 -NGENProcess 84c -Pipe 828 -Comment "NGen Worker Process"2⤵PID:448
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8b0 -InterruptEvent 8b4 -NGENProcess 854 -Pipe 80c -Comment "NGen Worker Process"2⤵PID:1012
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8b4 -InterruptEvent 8b8 -NGENProcess 874 -Pipe 87c -Comment "NGen Worker Process"2⤵PID:960
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8b8 -InterruptEvent 8bc -NGENProcess 84c -Pipe 8a4 -Comment "NGen Worker Process"2⤵PID:1544
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8bc -InterruptEvent 8c0 -NGENProcess 854 -Pipe 8a8 -Comment "NGen Worker Process"2⤵PID:1244
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8c0 -InterruptEvent 8c4 -NGENProcess 874 -Pipe 8ac -Comment "NGen Worker Process"2⤵PID:1444
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8c4 -InterruptEvent 8c8 -NGENProcess 84c -Pipe 8b0 -Comment "NGen Worker Process"2⤵PID:1700
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8c8 -InterruptEvent 8cc -NGENProcess 854 -Pipe 8b4 -Comment "NGen Worker Process"2⤵PID:896
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8cc -InterruptEvent 8d0 -NGENProcess 874 -Pipe 8b8 -Comment "NGen Worker Process"2⤵PID:584
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8d4 -InterruptEvent 840 -NGENProcess 7f0 -Pipe 8c8 -Comment "NGen Worker Process"2⤵PID:560
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 840 -InterruptEvent 8dc -NGENProcess 8cc -Pipe 8d8 -Comment "NGen Worker Process"2⤵PID:580
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8dc -InterruptEvent 8e0 -NGENProcess 8d4 -Pipe 888 -Comment "NGen Worker Process"2⤵PID:2416
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8e0 -InterruptEvent 8c0 -NGENProcess 8cc -Pipe 854 -Comment "NGen Worker Process"2⤵PID:960
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8c0 -InterruptEvent 8e8 -NGENProcess 840 -Pipe 89c -Comment "NGen Worker Process"2⤵PID:1544
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8e8 -InterruptEvent 8ec -NGENProcess 8d4 -Pipe 8e4 -Comment "NGen Worker Process"2⤵PID:1532
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8ec -InterruptEvent 8f0 -NGENProcess 8cc -Pipe 8c4 -Comment "NGen Worker Process"2⤵PID:2764
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8f0 -InterruptEvent 8f4 -NGENProcess 840 -Pipe 8dc -Comment "NGen Worker Process"2⤵PID:2892
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8f4 -InterruptEvent 8f8 -NGENProcess 8d4 -Pipe 8e0 -Comment "NGen Worker Process"2⤵PID:896
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8f8 -InterruptEvent 8fc -NGENProcess 8cc -Pipe 8c0 -Comment "NGen Worker Process"2⤵PID:616
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 8fc -InterruptEvent 900 -NGENProcess 840 -Pipe 8e8 -Comment "NGen Worker Process"2⤵PID:2096
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 900 -InterruptEvent 904 -NGENProcess 8d4 -Pipe 8ec -Comment "NGen Worker Process"2⤵PID:920
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 904 -InterruptEvent 908 -NGENProcess 8cc -Pipe 8f0 -Comment "NGen Worker Process"2⤵PID:564
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 908 -InterruptEvent 90c -NGENProcess 840 -Pipe 8f4 -Comment "NGen Worker Process"2⤵PID:296
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 90c -InterruptEvent 910 -NGENProcess 8d4 -Pipe 8f8 -Comment "NGen Worker Process"2⤵PID:1544
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 910 -InterruptEvent 914 -NGENProcess 8cc -Pipe 8fc -Comment "NGen Worker Process"2⤵PID:1532
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 914 -InterruptEvent 918 -NGENProcess 840 -Pipe 900 -Comment "NGen Worker Process"2⤵PID:2012
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 918 -InterruptEvent 91c -NGENProcess 8d4 -Pipe 904 -Comment "NGen Worker Process"2⤵PID:2528
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 91c -InterruptEvent 920 -NGENProcess 8cc -Pipe 908 -Comment "NGen Worker Process"2⤵PID:584
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 920 -InterruptEvent 924 -NGENProcess 840 -Pipe 90c -Comment "NGen Worker Process"2⤵PID:616
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 924 -InterruptEvent 928 -NGENProcess 8d4 -Pipe 910 -Comment "NGen Worker Process"2⤵PID:2360
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 928 -InterruptEvent 92c -NGENProcess 8cc -Pipe 914 -Comment "NGen Worker Process"2⤵PID:1292
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 92c -InterruptEvent 930 -NGENProcess 840 -Pipe 918 -Comment "NGen Worker Process"2⤵PID:928
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 930 -InterruptEvent 934 -NGENProcess 8d4 -Pipe 91c -Comment "NGen Worker Process"2⤵PID:2320
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 934 -InterruptEvent 938 -NGENProcess 8cc -Pipe 920 -Comment "NGen Worker Process"2⤵PID:1544
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 938 -InterruptEvent 93c -NGENProcess 840 -Pipe 924 -Comment "NGen Worker Process"2⤵PID:1400
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 93c -InterruptEvent 940 -NGENProcess 8d4 -Pipe 928 -Comment "NGen Worker Process"2⤵PID:2368
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 940 -InterruptEvent 944 -NGENProcess 8cc -Pipe 92c -Comment "NGen Worker Process"2⤵PID:1048
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 944 -InterruptEvent 948 -NGENProcess 840 -Pipe 930 -Comment "NGen Worker Process"2⤵PID:2820
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 948 -InterruptEvent 94c -NGENProcess 8d4 -Pipe 934 -Comment "NGen Worker Process"2⤵PID:2156
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 950 -InterruptEvent 94c -NGENProcess 948 -Pipe 8cc -Comment "NGen Worker Process"2⤵PID:848
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 94c -InterruptEvent 938 -NGENProcess 8d4 -Pipe 93c -Comment "NGen Worker Process"2⤵PID:1292
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 938 -InterruptEvent 958 -NGENProcess 944 -Pipe 7f0 -Comment "NGen Worker Process"2⤵PID:2300
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 958 -InterruptEvent 95c -NGENProcess 948 -Pipe 954 -Comment "NGen Worker Process"2⤵PID:2320
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 960 -InterruptEvent 938 -NGENProcess 964 -Pipe 958 -Comment "NGen Worker Process"2⤵PID:1088
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 938 -InterruptEvent 940 -NGENProcess 948 -Pipe 950 -Comment "NGen Worker Process"2⤵PID:1148
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 940 -InterruptEvent 968 -NGENProcess 95c -Pipe 840 -Comment "NGen Worker Process"2⤵PID:448
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 968 -InterruptEvent 96c -NGENProcess 964 -Pipe 94c -Comment "NGen Worker Process"2⤵PID:1140
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 96c -InterruptEvent 970 -NGENProcess 948 -Pipe 8d4 -Comment "NGen Worker Process"2⤵PID:2908
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 970 -InterruptEvent 974 -NGENProcess 95c -Pipe 960 -Comment "NGen Worker Process"2⤵PID:1932
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 974 -InterruptEvent 978 -NGENProcess 964 -Pipe 938 -Comment "NGen Worker Process"2⤵PID:1712
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 978 -InterruptEvent 97c -NGENProcess 948 -Pipe 940 -Comment "NGen Worker Process"2⤵PID:2316
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 968 -InterruptEvent 974 -NGENProcess 980 -Pipe 978 -Comment "NGen Worker Process"2⤵PID:2592
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 974 -InterruptEvent 96c -NGENProcess 948 -Pipe 944 -Comment "NGen Worker Process"2⤵PID:896
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 96c -InterruptEvent 984 -NGENProcess 97c -Pipe 964 -Comment "NGen Worker Process"2⤵PID:1224
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 984 -InterruptEvent 988 -NGENProcess 980 -Pipe 224 -Comment "NGen Worker Process"2⤵PID:2948
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 988 -InterruptEvent 97c -NGENProcess 948 -Pipe 974 -Comment "NGen Worker Process"2⤵PID:580
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 97c -InterruptEvent 994 -NGENProcess 8bc -Pipe 990 -Comment "NGen Worker Process"2⤵PID:1640
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 994 -InterruptEvent 998 -NGENProcess 968 -Pipe 98c -Comment "NGen Worker Process"2⤵PID:920
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 998 -InterruptEvent 99c -NGENProcess 948 -Pipe 96c -Comment "NGen Worker Process"2⤵PID:1752
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 99c -InterruptEvent 9a0 -NGENProcess 8bc -Pipe 984 -Comment "NGen Worker Process"2⤵PID:1712
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9a0 -InterruptEvent 9a4 -NGENProcess 968 -Pipe 988 -Comment "NGen Worker Process"2⤵PID:3064
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9a8 -InterruptEvent 874 -NGENProcess 894 -Pipe 99c -Comment "NGen Worker Process"2⤵PID:676
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 97c -InterruptEvent 894 -NGENProcess 948 -Pipe 9a4 -Comment "NGen Worker Process"2⤵PID:1152
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 894 -InterruptEvent 9b4 -NGENProcess 95c -Pipe 9b0 -Comment "NGen Worker Process"2⤵PID:1048
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9b4 -InterruptEvent 9b8 -NGENProcess 998 -Pipe 994 -Comment "NGen Worker Process"2⤵PID:3024
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9b8 -InterruptEvent 95c -NGENProcess 948 -Pipe 97c -Comment "NGen Worker Process"2⤵PID:1972
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 95c -InterruptEvent 9ac -NGENProcess 9a8 -Pipe 968 -Comment "NGen Worker Process"2⤵PID:2960
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9ac -InterruptEvent 980 -NGENProcess 998 -Pipe 970 -Comment "NGen Worker Process"2⤵PID:2192
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 980 -InterruptEvent 874 -NGENProcess 948 -Pipe 894 -Comment "NGen Worker Process"2⤵PID:296
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 874 -InterruptEvent 9bc -NGENProcess 9a8 -Pipe 9b4 -Comment "NGen Worker Process"2⤵PID:2300
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9bc -InterruptEvent 9c0 -NGENProcess 9a0 -Pipe 9b8 -Comment "NGen Worker Process"2⤵PID:2384
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9c0 -InterruptEvent 9c4 -NGENProcess 948 -Pipe 95c -Comment "NGen Worker Process"2⤵PID:1748
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9c4 -InterruptEvent 9c8 -NGENProcess 9a8 -Pipe 9ac -Comment "NGen Worker Process"2⤵PID:2368
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9c8 -InterruptEvent 9cc -NGENProcess 9a0 -Pipe 980 -Comment "NGen Worker Process"2⤵PID:3016
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9cc -InterruptEvent 9d0 -NGENProcess 948 -Pipe 874 -Comment "NGen Worker Process"2⤵PID:1188
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9c0 -InterruptEvent 9a8 -NGENProcess 9bc -Pipe 998 -Comment "NGen Worker Process"2⤵PID:1676
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 9d0 -InterruptEvent 9dc -NGENProcess 9e8 -Pipe 9ec -Comment "NGen Worker Process"2⤵PID:2540
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1536 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 170 -InterruptEvent 15c -NGENProcess 160 -Pipe 16c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2464 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 168 -InterruptEvent 1dc -NGENProcess 1e4 -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2892 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 14c -InterruptEvent 1a8 -NGENProcess 1b4 -Pipe 1ac -Comment "NGen Worker Process"2⤵PID:996
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1a8 -InterruptEvent 1f0 -NGENProcess 1d4 -Pipe 1ec -Comment "NGen Worker Process"2⤵PID:1436
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1f0 -InterruptEvent 1f4 -NGENProcess 1c8 -Pipe 1d8 -Comment "NGen Worker Process"2⤵PID:2224
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1f4 -InterruptEvent 1f8 -NGENProcess 1b4 -Pipe 15c -Comment "NGen Worker Process"2⤵PID:2724
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1f8 -InterruptEvent 1fc -NGENProcess 1d4 -Pipe 180 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2748 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1fc -InterruptEvent 1b4 -NGENProcess 1d4 -Pipe 1f0 -Comment "NGen Worker Process"2⤵PID:2560
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1b4 -InterruptEvent 208 -NGENProcess 200 -Pipe 204 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:1972 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 20c -InterruptEvent 1fc -NGENProcess 1f4 -Pipe 208 -Comment "NGen Worker Process"2⤵PID:2544
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1fc -InterruptEvent 214 -NGENProcess 160 -Pipe 210 -Comment "NGen Worker Process"2⤵PID:1296
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 214 -InterruptEvent 160 -NGENProcess 20c -Pipe 1d4 -Comment "NGen Worker Process"2⤵PID:1100
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 160 -InterruptEvent 21c -NGENProcess 1f4 -Pipe 1b4 -Comment "NGen Worker Process"2⤵PID:1332
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 21c -InterruptEvent 1f4 -NGENProcess 214 -Pipe 218 -Comment "NGen Worker Process"2⤵PID:1668
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1f4 -InterruptEvent 224 -NGENProcess 20c -Pipe 1fc -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2368 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 224 -InterruptEvent 20c -NGENProcess 21c -Pipe 220 -Comment "NGen Worker Process"2⤵PID:1188
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 20c -InterruptEvent 22c -NGENProcess 214 -Pipe 160 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:1932 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 22c -InterruptEvent 214 -NGENProcess 224 -Pipe 228 -Comment "NGen Worker Process"2⤵PID:1864
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 214 -InterruptEvent 234 -NGENProcess 21c -Pipe 1f4 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:1480 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 234 -InterruptEvent 21c -NGENProcess 22c -Pipe 230 -Comment "NGen Worker Process"2⤵PID:2892
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 21c -InterruptEvent 23c -NGENProcess 224 -Pipe 20c -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:1044 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 224 -NGENProcess 234 -Pipe 238 -Comment "NGen Worker Process"2⤵PID:584
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 224 -InterruptEvent 244 -NGENProcess 22c -Pipe 214 -Comment "NGen Worker Process"2⤵PID:1668
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 22c -NGENProcess 23c -Pipe 240 -Comment "NGen Worker Process"2⤵PID:488
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 22c -InterruptEvent 24c -NGENProcess 234 -Pipe 21c -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2628 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 234 -NGENProcess 244 -Pipe 248 -Comment "NGen Worker Process"2⤵PID:1484
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 234 -InterruptEvent 254 -NGENProcess 23c -Pipe 224 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:592 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 23c -NGENProcess 24c -Pipe 250 -Comment "NGen Worker Process"2⤵PID:1480
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 25c -NGENProcess 244 -Pipe 22c -Comment "NGen Worker Process"2⤵PID:2320
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 244 -NGENProcess 254 -Pipe 258 -Comment "NGen Worker Process"2⤵PID:2276
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 264 -NGENProcess 24c -Pipe 234 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2908 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 24c -NGENProcess 260 -Pipe 244 -Comment "NGen Worker Process"2⤵PID:2028
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 26c -NGENProcess 254 -Pipe 23c -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:1944 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 254 -NGENProcess 264 -Pipe 268 -Comment "NGen Worker Process"2⤵PID:2616
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 274 -NGENProcess 260 -Pipe 25c -Comment "NGen Worker Process"2⤵PID:1980
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 260 -NGENProcess 26c -Pipe 270 -Comment "NGen Worker Process"2⤵PID:1400
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 27c -NGENProcess 264 -Pipe 24c -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:1252 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 264 -NGENProcess 274 -Pipe 278 -Comment "NGen Worker Process"2⤵
- Drops file in System32 directory
PID:2960 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 284 -NGENProcess 26c -Pipe 254 -Comment "NGen Worker Process"2⤵PID:1548
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 288 -NGENProcess 280 -Pipe 1a8 -Comment "NGen Worker Process"2⤵PID:1944
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 28c -NGENProcess 274 -Pipe 260 -Comment "NGen Worker Process"2⤵PID:2592
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 290 -NGENProcess 26c -Pipe 14c -Comment "NGen Worker Process"2⤵PID:1496
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 294 -NGENProcess 280 -Pipe 27c -Comment "NGen Worker Process"2⤵PID:1460
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 280 -NGENProcess 28c -Pipe 274 -Comment "NGen Worker Process"2⤵PID:312
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 28c -NGENProcess 264 -Pipe 26c -Comment "NGen Worker Process"2⤵PID:1652
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 2a0 -NGENProcess 298 -Pipe 288 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2096 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 298 -NGENProcess 280 -Pipe 29c -Comment "NGen Worker Process"2⤵PID:804
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 2a8 -NGENProcess 264 -Pipe 294 -Comment "NGen Worker Process"2⤵PID:920
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 2ac -NGENProcess 2a4 -Pipe 284 -Comment "NGen Worker Process"2⤵PID:356
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ac -InterruptEvent 2b0 -NGENProcess 280 -Pipe 28c -Comment "NGen Worker Process"2⤵PID:2192
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b4 -InterruptEvent 2a8 -NGENProcess 2b8 -Pipe 2ac -Comment "NGen Worker Process"2⤵PID:2036
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 290 -NGENProcess 280 -Pipe 2a0 -Comment "NGen Worker Process"2⤵PID:1980
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 2bc -NGENProcess 2b0 -Pipe 1c8 -Comment "NGen Worker Process"2⤵PID:2556
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2bc -InterruptEvent 2c0 -NGENProcess 2b8 -Pipe 298 -Comment "NGen Worker Process"2⤵PID:1448
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 2c4 -NGENProcess 280 -Pipe 264 -Comment "NGen Worker Process"2⤵PID:2116
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 2c8 -NGENProcess 2b0 -Pipe 2b4 -Comment "NGen Worker Process"2⤵PID:1040
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 2cc -NGENProcess 2b8 -Pipe 2a8 -Comment "NGen Worker Process"2⤵PID:632
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 2d0 -NGENProcess 280 -Pipe 290 -Comment "NGen Worker Process"2⤵PID:1972
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d0 -InterruptEvent 2d4 -NGENProcess 2b0 -Pipe 2bc -Comment "NGen Worker Process"2⤵PID:2800
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d4 -InterruptEvent 2d8 -NGENProcess 2b8 -Pipe 2c0 -Comment "NGen Worker Process"2⤵PID:952
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2d8 -InterruptEvent 2dc -NGENProcess 280 -Pipe 2c4 -Comment "NGen Worker Process"2⤵PID:2528
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2dc -InterruptEvent 2e0 -NGENProcess 2b0 -Pipe 2c8 -Comment "NGen Worker Process"2⤵PID:2736
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 2e4 -NGENProcess 2b8 -Pipe 2cc -Comment "NGen Worker Process"2⤵PID:2156
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e4 -InterruptEvent 2e8 -NGENProcess 280 -Pipe 2d0 -Comment "NGen Worker Process"2⤵PID:848
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e8 -InterruptEvent 2ec -NGENProcess 2b0 -Pipe 2d4 -Comment "NGen Worker Process"2⤵PID:1608
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2ec -InterruptEvent 2f0 -NGENProcess 2b8 -Pipe 2d8 -Comment "NGen Worker Process"2⤵PID:964
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f0 -InterruptEvent 2f4 -NGENProcess 280 -Pipe 2dc -Comment "NGen Worker Process"2⤵PID:472
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 2f8 -NGENProcess 2b0 -Pipe 2e0 -Comment "NGen Worker Process"2⤵PID:2492
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f8 -InterruptEvent 2fc -NGENProcess 2b8 -Pipe 2e4 -Comment "NGen Worker Process"2⤵PID:1988
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2fc -InterruptEvent 300 -NGENProcess 280 -Pipe 2e8 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:1700 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 300 -InterruptEvent 280 -NGENProcess 2f8 -Pipe 2b0 -Comment "NGen Worker Process"2⤵PID:2192
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 308 -NGENProcess 2b8 -Pipe 2f0 -Comment "NGen Worker Process"2⤵PID:1780
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 308 -InterruptEvent 30c -NGENProcess 304 -Pipe 2f4 -Comment "NGen Worker Process"2⤵PID:896
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 30c -InterruptEvent 310 -NGENProcess 2f8 -Pipe 2fc -Comment "NGen Worker Process"2⤵PID:2416
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 310 -InterruptEvent 314 -NGENProcess 2b8 -Pipe 2ec -Comment "NGen Worker Process"2⤵PID:1652
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 314 -InterruptEvent 318 -NGENProcess 304 -Pipe 300 -Comment "NGen Worker Process"2⤵PID:2576
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 31c -NGENProcess 2f8 -Pipe 280 -Comment "NGen Worker Process"2⤵PID:1616
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 31c -InterruptEvent 320 -NGENProcess 2b8 -Pipe 308 -Comment "NGen Worker Process"2⤵PID:2384
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 320 -InterruptEvent 324 -NGENProcess 304 -Pipe 30c -Comment "NGen Worker Process"2⤵PID:1548
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 324 -InterruptEvent 328 -NGENProcess 2f8 -Pipe 310 -Comment "NGen Worker Process"2⤵PID:1808
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 328 -InterruptEvent 32c -NGENProcess 2b8 -Pipe 314 -Comment "NGen Worker Process"2⤵PID:1532
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 32c -InterruptEvent 330 -NGENProcess 304 -Pipe 318 -Comment "NGen Worker Process"2⤵PID:880
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 330 -InterruptEvent 334 -NGENProcess 2f8 -Pipe 31c -Comment "NGen Worker Process"2⤵PID:1248
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 334 -InterruptEvent 338 -NGENProcess 2b8 -Pipe 320 -Comment "NGen Worker Process"2⤵PID:1680
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 338 -InterruptEvent 33c -NGENProcess 304 -Pipe 324 -Comment "NGen Worker Process"2⤵PID:2532
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 33c -InterruptEvent 340 -NGENProcess 2f8 -Pipe 328 -Comment "NGen Worker Process"2⤵PID:2256
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 340 -InterruptEvent 344 -NGENProcess 2b8 -Pipe 32c -Comment "NGen Worker Process"2⤵PID:2140
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 344 -InterruptEvent 348 -NGENProcess 304 -Pipe 330 -Comment "NGen Worker Process"2⤵PID:2520
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 348 -InterruptEvent 34c -NGENProcess 2f8 -Pipe 334 -Comment "NGen Worker Process"2⤵PID:1864
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 350 -NGENProcess 2b8 -Pipe 338 -Comment "NGen Worker Process"2⤵PID:2616
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 350 -InterruptEvent 354 -NGENProcess 304 -Pipe 33c -Comment "NGen Worker Process"2⤵PID:2836
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 354 -InterruptEvent 358 -NGENProcess 2f8 -Pipe 340 -Comment "NGen Worker Process"2⤵PID:2500
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 358 -InterruptEvent 35c -NGENProcess 2b8 -Pipe 344 -Comment "NGen Worker Process"2⤵PID:888
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 35c -InterruptEvent 360 -NGENProcess 304 -Pipe 348 -Comment "NGen Worker Process"2⤵PID:2108
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 360 -InterruptEvent 364 -NGENProcess 2f8 -Pipe 34c -Comment "NGen Worker Process"2⤵PID:2116
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 364 -InterruptEvent 368 -NGENProcess 2b8 -Pipe 350 -Comment "NGen Worker Process"2⤵PID:1976
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 368 -InterruptEvent 36c -NGENProcess 304 -Pipe 354 -Comment "NGen Worker Process"2⤵PID:2096
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 36c -InterruptEvent 370 -NGENProcess 2f8 -Pipe 358 -Comment "NGen Worker Process"2⤵PID:804
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 370 -InterruptEvent 374 -NGENProcess 2b8 -Pipe 35c -Comment "NGen Worker Process"2⤵PID:1240
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 374 -InterruptEvent 378 -NGENProcess 304 -Pipe 360 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2488 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 378 -InterruptEvent 37c -NGENProcess 2f8 -Pipe 364 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
PID:2320 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 37c -InterruptEvent 2f8 -NGENProcess 374 -Pipe 2b8 -Comment "NGen Worker Process"2⤵PID:1640
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f8 -InterruptEvent 374 -NGENProcess 378 -Pipe 388 -Comment "NGen Worker Process"2⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2368 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 374 -InterruptEvent 378 -NGENProcess 368 -Pipe 384 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:1244 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 378 -InterruptEvent 38c -NGENProcess 37c -Pipe 2a4 -Comment "NGen Worker Process"2⤵
- Modifies data under HKEY_USERS
PID:2852 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 38c -InterruptEvent 37c -NGENProcess 374 -Pipe 36c -Comment "NGen Worker Process"2⤵PID:2020
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 37c -InterruptEvent 394 -NGENProcess 368 -Pipe 2f8 -Comment "NGen Worker Process"2⤵PID:2488
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
PID:1432
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2424
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1056
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1524
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1688
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:700
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1744
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2572
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
PID:2168
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2612
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2888
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2172
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:548
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1632
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1616 -
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 584 588 596 65536 5922⤵PID:592
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
PID:1876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706KB
MD59ed079ffc08376763a22af1da97ad504
SHA1fd30e2b0c751341dd902ebe45f87fe7829d830f8
SHA256d22613221bad25517225851bab7b221c82e08fadb7508c58c523e958400e2e1a
SHA51245fee01d2e2ed21eef171b6b1a001238010a766cfa9a4fede019a68c72a43808b73bb804cf9b3d7e0712cc4ecb373d381af7ff9b8485b44f70807a8f410a124d
-
Filesize
1.6MB
MD5fbb68393311ae21c866bed3837d01321
SHA140d57a1ab7bec135fc39f526be79b09d42cd5d0d
SHA25666795d04cfc032e555e49b683e6597de09d5b126298fb6e8045cb3226759ab56
SHA5123ffb0e3a71b9c0d251e6a9f63fa3c27f8ef9da86bbe4ef0bd71306b7b9ccc5d01f23ef030c53d079b7178e43147f56327bd781e77eeba157cc212573e30f28ef
-
Filesize
1.3MB
MD53d960c360774c190a80f595164279ad3
SHA19e90a923f073ad693835202c7cf51b4c96b075f2
SHA25648b52fc515692a1a2605e3a04978b79844b63991942b8278835ac85a4318247f
SHA512349af03d53da59fc8901de233332d1d1bf84096b0d9d059f7721374939a7ee37a94b88f3a1fc00a77969a74c3d1b8c2fae09d8036bf9d1a84da9b4b606f44b98
-
Filesize
1.0MB
MD52725fa258dbc08fcd70e63bb41cbf907
SHA1c287901767d93f56afda863515af26b4b925e7f2
SHA256052bc5083d9402664390984cf57fd267f37fed5f66e722cc79769412993450f8
SHA5129a26b3fdad5007dfc21f56c487edfdf161fb9141955d14b5af29ea8424831e5333a9a3c8328bc560569b30eff65a8118a35da6e881c3defa2b579caa0f4fd419
-
Filesize
706KB
MD5a94f64c68d12df933fe2a921f4dc5fcd
SHA1175f34c918112cbee46da3ad83912d995b303007
SHA2561e59c78a6de91c0b4b12226062a04e31402944bec159fe7cc6a1a6719c3f1f3b
SHA51250949ec74a314687811ab91f66c064675a4ec7f5c787278abddaadcd06ca2f905b254cfb9edf2c28ef52b762fceba440c25a27bc4a1d3a88af0c1e941d059b36
-
Filesize
5.3MB
MD5714862c70be941728ea45235144bdd5d
SHA1ceb746f031d5e645de93e47b8e670a326124205c
SHA256ff4fd4d2fac5a724d6a499bfad829024b40a1cac4e4d83bd4025d9c270ed4b8b
SHA512855e6992d73878710520d3057a0978cfb367621e8fa62a424539fa3c10e762750a74e1d4fc802735005f9d5a0786e8b26bae4cefa2e2d2d3b68d9d7e29568880
-
Filesize
781KB
MD58bb61c0e2531d30d3642fb99b92f1e83
SHA10e28caed1b78bdc91a946514be3250a8b8733773
SHA256a7fa9178716da343aa3f216ab57c7831a7847f506b63f89bc8a0767032bda6c3
SHA512c1dcc42865079dc908c0044ce879c91f10b1555e831ccb292de62f11e45c92a5bfadbb04194667bf61b598ccaced1e7eed01d86b5a0c04c7a6e958d4bbb23843
-
Filesize
1.1MB
MD5b5e3d4010cb5253e25e1e5140d3ea03f
SHA1457ad9f7ec7475fea3848c4227277a5ba3d9bbcb
SHA256189ef452a451a6cc4a95a2dc5dd79b67942a2f2d610d2601fbe00380b3781c29
SHA51230e51efa3a6dfbd84d61b3269cea7bc3b7d4d73e6850e06bd0b2af818834c78df1b4ded0dc3d3a12f8f59f698dc0e50b6683ed902d33bd15d63a1ebe296606ee
-
Filesize
1.5MB
MD5a21cf6baea06a7177d600663f9663ced
SHA1a5eb02e357fdbf185f2f4c19f19a5aee12e0fc6b
SHA2569e64c9b09782f08b16d91fe7f6eebe8d1fa41e2b1ad36cd7abfc3253237f2c6b
SHA512610a0ce735789e710ac094eed15278e746fda817eb3688fb39f50ef8cf21ef1c0492370e889cb5d1fc74bf5bd41be2075630a1fd44624e361f7827de893fc1a5
-
Filesize
1.2MB
MD512733be021520e3b916b1d4551539cdf
SHA15e38cf08ae36f891c76cbd5fc0be373360e0d601
SHA2564374a5488cb6e3205500f2ad3253e14b0d5e2e2cda85d84c1a66beb053093113
SHA5128772d542599a17b8ebaa6d9869bb9a10d4be0251280627fd9b0a36090b8d76b5f63633f1a692bdcffd2ded8eef59268d5cc26e2e7f13c24694184bf685ea6b4a
-
Filesize
582KB
MD5f535244bb690877768299f946f29536e
SHA1f4087c4ce787c9b090ba84b0c82f247c35c8edc5
SHA25667490d38e180860a556150ee62d865efb97db79069fc783cecb10c86a984c492
SHA512cbddaf426e86c65c7dc5b87f01af976d84ad684105667cb352266fb1aba331f3d7cdaaad3243a12b59a455dc750dadf88d015dc5de5633d855b61794166add5c
-
Filesize
1.2MB
MD567f57980796a75b96048df9138a39a14
SHA15c05b97678a7f764909f58bd0536e94bbda36e05
SHA2568fff3c454407ca3416428702da4e14c86ec072be34852afeb7026d255d8fea51
SHA51269290491cdb1793ca77063c7216c874c9a729a388d8b55d995bdf65caacd10b8f63a628dad1cd26c91d6af6e80520c01b760ef7ac62a4b61c4369e051a850de7
-
Filesize
2.2MB
MD5b10b5969686f521c1e55aa0cba5729ce
SHA1468c48ee1d41c3e8a8dc3d1722f9d00dba58520f
SHA2564cd69550d7c49856f63de3d53e7e57d716688fdb32a298cb8208e90e58375fd1
SHA5122e8d4f3cc1f80445952d34ad3a627b9b98cacdb347a029dbc238c4564375577323a50fc9edf2ebc8261f53d0b47e0fdb49fc0e31824b29672520dd7ee040fc24
-
Filesize
2.1MB
MD593a800a14ab192da543561b0a8255dd6
SHA16d81a4c8456ad8551c1ede426ce6decab89dbb95
SHA2562ed526d26c27f873b6e488011e3959f54280f202408742797e17981924973b32
SHA51205f174a943465df2298ac6d631959a7e9e7227168a9e855a89e0bfb10be2b7733af0c6a917ad0db04b5e914de1e4a5f3d7b8270553c8af1b4829e5c9452abd61
-
Filesize
2.0MB
MD5f7761e7c27729aa8c30986c4ea9b7262
SHA1b6cc345aa72e57551638ae656c8075b05387bcab
SHA2562bb0bc9ca7a13ed3d7c26f3224b6f23092a46c0055e016d89695ad0ca101e71a
SHA512677129ad089d58d8b9c497a481a38a1f96896409c21ec63e91e0bd35733320e7d15aca20d451e8ddb21f263567ab774fd0b0b81bd41f1211148379fc8db60327
-
Filesize
1024KB
MD50ddf8519fb8a63c1dbb3262fd687673a
SHA107cecb71aebd4dd3a368d19b0911fbf150fb78c0
SHA25678425d25b2f272b0defa20d36b57191ad40fb28c4b02e52f8da6fe30f05bd2db
SHA512764be28a86efb78140f9afca7618750c0d23dfb7ac31acc9ae901c9111712d0b6f071ccf414baa5718ae1620392421005a5cfeb7a6449b457c39da21dc379944
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
Filesize24B
MD5b9bd716de6739e51c620f2086f9c31e4
SHA19733d94607a3cba277e567af584510edd9febf62
SHA2567116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312
SHA512cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478
-
Filesize
648KB
MD578a54b1d31d1646afe01079514a6a320
SHA19cc2a3093c13bdc50fb2678588647fc16e577171
SHA25609fbed62a730dd39ab394d870594ee7c7bc12e9488768bce15738fb7cbf3202f
SHA512bf79ae4ad8fb595700a86d4f8f6468fd813e66f6cc4425658a2611d2b6c109b16d6c8a7346a41d77bc5651c6455db8ff85ab1c49c6defd63ef288a3b8fc33ccc
-
Filesize
872KB
MD5b382103f9bf862bc838be63416ab1ded
SHA167f649cb06b727d82b103d3ea964f70d940ea2c4
SHA25690620d2f27be3136c29d998826c0fe9357dc80f1a95710fbc544956f8ec8ac83
SHA512818e8a68ba75417c8c359799edb808ca7fdbd39406af801f9a4cd7148c3ff8d1f89259428d4f1c882db3d659dd340848cf4354600dbab5495f8d46eb41fc141c
-
Filesize
603KB
MD5ac9620bffa4a40f11a48011f08a28211
SHA1b0aa98eafc1ababe7cebcda0a759807544991ca0
SHA256d1edf91624bee5ead73bc3ca6234977190b8473b39d407de71d67345a4bb5a3c
SHA512b2685fcda9c0e15d3f72e8b94ccdff19978206700071f9df39a21eb73aa96afac2b78279c65deab61ce1dc2e3d2d1d6575018966d62c44aca595d91fc7038360
-
Filesize
678KB
MD567520014d2b97e08939ce3abe1806a53
SHA16281a0e920b4d89ac2c67edc6636729260606fe5
SHA2561276708c99d19ce54c8a23b27e8ccbe0fa9d9b19b724fbff086d240c7c06cecc
SHA51237bf1cbf13027ffd9493157e8b3670d2198e5f9e2175eac001347ddf3ee80f283075e877fd4aa68c01f5e119f305de9836d2f44699a9f64e0892ee19e0cbb2ca
-
Filesize
8KB
MD5b8eda6ddf6a06a216e3c5d9ea29a9ca6
SHA12508b1a411e687bc243d05831b0205be5504fb10
SHA256bcc1820d113c32b022103a7296a2c3cb529db3d49b66d5e79efc2c554a204f88
SHA5125cbd629e4ea30ef041ab5e531cc4e89e1a9b68f24f9245daa79e80be408810a6c3667b958c2a19816d4d9ed726912eedc1815f4c663e7b246339060f842361ae
-
Filesize
625KB
MD5e2829c4ad17084d0f5436dc37c826293
SHA18461f193a1b9a6135c5c7e0a80d19cc135e26e08
SHA2560f55f794c0c1af9041e01c811cf17c9c7772b29e94ea409c354b9649bf64b856
SHA512463323b31dd45706957e460225a2abe94fda1a3a01d6eaacf117fc5ae0ed7eafd40ad1586c1aeb55f3f01f374fff283eab4b4c8777334e81ea45e6b5c0555964
-
Filesize
1003KB
MD588eefd11d6af35bfc861108126fa7070
SHA1f039dccb714755f85b5b746020fef9c45f62906a
SHA256480806b7097cba285689e101754acc9471bde7b54d60c6652bde1b64fe319a95
SHA512a291a3bdaa53303d116e09be2e2f00a5d86511092f153c97de432f8b3370f2386fcef1f3a1d2ed66299b48b2e4da5da6de432904d03e75b3d8dad1c991f1eff8
-
Filesize
656KB
MD513fe9358634164c0c40421e82f648f60
SHA12b8a37855433f953ff83ddf14754ad9caaa9cef2
SHA256184eb929d80720c34debadf656869c1f757fc53a98c1caf4a523c2f557fdb344
SHA51252fa85c97007a24dd4c02ee33514f0dc0213bc44fc40cfe6515b48bb8557fae2ba3ddb0419079bdc4575035dde3869d384c9ac04ef5e4af403c3768cf5aee93a
-
Filesize
8KB
MD57ff92152700b4403af2628c0f24689fb
SHA170645e9c03fc710edce218cd140f0bf9186f5fcf
SHA256c20ec91fb8d4bb7963229d830121d0a19873b55b4056824b0751819480889118
SHA512edf45292dae208d8dd81f09a979dcece22de01043949b14f43b2049ea41e92087c8664c86149bb716fc89aa26b44dbad937d9a194ba3696b6277c5cd10520f34
-
Filesize
12KB
MD5b1d6751c3b8f4ffa29e2afc23ff0a925
SHA1c63b2f579625171019e8dfeb36d86c92a6f15cd8
SHA2560405a02d0da128e949cce1b10ccac96dadee013491fcb9ac44a5ae28f52d18c8
SHA512a8b07157758fb96e50283b54c36896678edc7277b737f113df8e67cb42329f95131fb22071d16f4c91da076c02e2f34840b0dacfaa910a5673146494d20e2aa4
-
Filesize
587KB
MD5375bc819a10194b29db06bea6abf2753
SHA1086f18d520337f34c3a79732b26948cfb9cba8ee
SHA256dd6ab028880daf7acd16f7c28ca9478851f5c21ba31b2b7503c9dff897bce29e
SHA512ca0eacee6eadc7f114168efb9b658a28dc051068a9aa526f1e53a9ebf4ffac9288536394e86cfb7ee600dee681fbbef842157d32dbec884f1cd3e6e260f4a6a9
-
Filesize
577KB
MD54a6d7fa54d118bf13484bc766e862054
SHA1297d4bce51844838ba4626e6fb90a1b9ccc011c8
SHA2564d1fdd0b5b107c030b8aff3ee4123e88d68e4927357c3eb9cf370eb6cb78845c
SHA512f3fa1eec1ff61075e4d6ef8cd6ea8cb2fbb88c6bfc61054a92b27c4eb05a9659fd7e34caf4a5a1fa7fa07fb0fb9a1c9a95e588d408033349588ce744cafe59c7
-
Filesize
1.1MB
MD585a4bf17197b52ededb8442e7c4669f1
SHA12f0c166e08eda56a326cd0722ff8412ebba61f4a
SHA25698292359d71c730f7c18d91ed76565fc80286173a425a5e62c3e1d4cc6fec8a7
SHA512cba5d9b888c291ceb9f8797ddc55ead8da755b75531e5fe1c5e681c547f28ae5d8a81dcedb73a25d317e9fcceeccc55a64dcd8dfa5fa3067aeeb2a90d4ce77d1
-
Filesize
2.1MB
MD5832d0db6a14f1b82e760816438f6b127
SHA112ccfb380812c490fbf97f10b483dd2d6ef91174
SHA2567135701ab7a1b9d239d25c0cc8e59f678841c9ef6980e140e6985727e67f6344
SHA51232e2f8d924f371aaf98b42d877dcce786c452c2d297b5b988dba46241ee80c09c7d30c9057b334d57201414bd62554d886b229087164755348dad28e1a573d4c
-
Filesize
644KB
MD5300e4a8b81120c07f0afcfcea2cc8b0b
SHA18a2498c669772e1d719d1d1f68f9a7925da5dde8
SHA25670136ff97376b1d7e9a399028a6672a49da2c50d5f5366084bacdf0837024cdc
SHA51231f382c5e0ce7d7c51582277c704309c740a74474ca6d11b51ea749aacde6bf7c380e6e476153d2a3a90252a7ae2131f0b19bddd520ed0fee5e784e22fcd92b1
-
Filesize
577KB
MD54b6b25bf385bb7b6e20383f87f067930
SHA1b3ec1469b15cbc35810238d749c24fe44d44a5db
SHA256fbe0278f7a991960da2e3df117ccfdb7ce78094b47814fb50ab286e62bd71b07
SHA51238f0107bc8dd5d951726628e038fa73d2ad0bc1f97ccc7d835dd64d270a113e4a9f2f5942c1526ab3fd8d919b9dee05a042e9634de297e8158965d652085db71
-
Filesize
674KB
MD519c64be8e0445d807593cb66e85ff397
SHA1731d714f7511f73ba16e5652ecad0d633b2cd20e
SHA25608fdd31b4fc4aeae215d8ddc45c4bda386e059b520b3dc303ea133f7d407ebc2
SHA512bc0b57e31022383f76ef436e54b606629f5c3ee39cf0d30f0ab79f426f654a90a598941a90a7f27fa6699da6ab28682dd0c8129e3be3b12769696d4615a36c3a
-
Filesize
705KB
MD5b8b126ea59949b213352b88cb917c10b
SHA1489ae04b4df04ae135b2593a4f452134e7d54d20
SHA25633c186d276afce0c85f4ec7176279a0d262814d1d27e3e96aa0b22c3ac12a47c
SHA512bc90cb7df5ff4085fd2059b19bc1c53466672243a45dae02209a9b3f847b0323552d241c679878bca266fb9bc8f7fa624010f4a7e319c3ac60e347fe8201063e
-
Filesize
581KB
MD5f9287b7823f1c20e3f47653af313ba54
SHA19025b6130182a4b184fb5f138a2fbf0e35d68d8a
SHA2567cab41035fb912968ff79c53d7ff558171d18535585796163bef7398ca5ee07f
SHA512933058f558327ba50bb7d170cd2c38dd08409f9a868899e937aeace56b5390950c6078586ae2575ede004e813e3d6a85a09e6d6d80da51566fca2d60d0c6749f
-
Filesize
1.1MB
MD553aacff665a262a123e1d2c59a3fabb8
SHA1cfa440e13c128ebc7daea8680fd2f050d668c574
SHA256076a91d5b05d5ef23718577100415ad59dacd90fdd97757b06c4cc982cb320be
SHA5127bd230bbd985612129209797ec7259ada81c4f6cae7e292d1eddd23a6400039736e480bd97a9e4d45d0b81bf9883e1919e4eeae9660f4052aa2001e8d267400d
-
Filesize
765KB
MD5644c12cb333faefeb5ea2ccfdbb49e0f
SHA14a93ca02a0217f137980efd6bb3d561b60222d97
SHA256a4cbe74d631e425fa3e7ae96bcecd6e3076181be7f68649d43e325f916e730e7
SHA512c8adee25ce634205743dba2f9f2e94a42ed827e21e6c3f4d2c7028c407b422f786c44e18a62278caa8b97ea81473f5b75a300d4148eaded2cc296645a57e4087
-
Filesize
1.2MB
MD521704f454c96149f41a75ff45e179e91
SHA1f91ae403871b7abac883b429ab1a53a5b996c975
SHA256616e4f7608ccab0facb8107d1b9fcfc326f01917cfdd286c420bd5cd10aa628f
SHA512ab142132770350ceffe4acf98c7fd70df08cfaa008fa8e16f1d412261fa323f6ee4a8465be6511c096035565da05b62ea1a340bb4e6a418b774b0a675e4e82ea
-
Filesize
29KB
MD5d59a6b36c5a94916241a3ead50222b6f
SHA1e274e9486d318c383bc4b9812844ba56f0cff3c6
SHA256a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53
SHA51217012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489
-
Filesize
81KB
MD5b13f51572f55a2d31ed9f266d581e9ea
SHA17eef3111b878e159e520f34410ad87adecf0ca92
SHA256725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15
SHA512f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\135228e87b2c27d26b516ac0fc0ce667\Microsoft.Office.Tools.Word.v9.0.ni.dll
Filesize834KB
MD5c76656b09bb7df6bd2ac1a6177a0027c
SHA10c296994a249e8649b19be84dce27c9ddafef3e0
SHA256a0ae0aec5b203865fac761023741a59d274e2c41889aeb69140eb746d38f6ce0
SHA5128390879b8812fc98c17702a52259d510a7fe8bc3cf4972e89f705e93bc8fa98300c34d49f3aec869da8d9f786d33004742e4538019c0f852c61db89c302d5fdf
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\5766ec3721d18a48bec1ca1f60331e2d\Microsoft.Office.Tools.Common.v9.0.ni.dll
Filesize797KB
MD5aeb0b6e6c5d32d1ada231285ff2ae881
SHA11f04a1c059503896336406aed1dc93340e90b742
SHA2564c53ca542ac5ef9d822ef8cb3b0ecef3fb8b937d94c0a7b735bedb275c74a263
SHA512e55fd4c4d2966b3f0b6e88292fbd6c20ffa34766e076e763442c15212d19b6dea5d9dc9e7c359d999674a5b2c8a3849c2bbaaf83e7aa8c12715028b06b5a48e1
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\60214b09b490be856c4ee2b3398d71bd\Microsoft.Office.Tools.Outlook.v9.0.ni.dll
Filesize163KB
MD5e88828b5a35063aa16c68ffb8322215d
SHA18225660ba3a9f528cf6ac32038ae3e0ec98d2331
SHA25699facae4828c566c310a1ccf4059100067ab8bfb3d6e94e44dd9e189fd491142
SHA512e4d2f5a5aeaa29d4d3392588f15db0d514ca4c86c629f0986ee8dba61e34af5ca9e06b94479efd8dd154026ae0da276888a0214e167129db18316a17d9718a57
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\d7be05162f8d0fba8f4447db13f6695b\Microsoft.Office.Tools.Excel.v9.0.ni.dll
Filesize1.3MB
MD5006498313e139299a5383f0892c954b9
SHA17b3aa10930da9f29272154e2674b86876957ce3a
SHA256489fec79addba2de9141daa61062a05a95e96a196049ce414807bada572cc35c
SHA5126a15a10ae66ce0e5b18e060bb53c3108d09f6b07ee2c4a834856f0a35bec2453b32f891620e787731985719831302160678eb52acada102fdb0b87a14288d925
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\e1f8e4d08d4b7f811b7dbbacd324027b\Microsoft.Office.Tools.v9.0.ni.dll
Filesize148KB
MD5ac901cf97363425059a50d1398e3454b
SHA12f8bd4ac2237a7b7606cb77a3d3c58051793c5c7
SHA256f6c7aecb211d9aac911bf80c91e84a47a72ac52cbb523e34e9da6482c0b24c58
SHA5126a340b6d5fa8e214f2a58d8b691c749336df087fa75bcc8d8c46f708e4b4ff3d68a61a17d13ee62322b75cbc61d39f5a572588772f3c5d6e5ff32036e5bc5a00
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\00cf0faa3d37faa0ea2d240c1ca307ef\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.ni.dll
Filesize143KB
MD575c84340d765d73eac1c743a31b6571a
SHA152aeef700a52b8e687316f42816eb9c0599354df
SHA256b72a1f7da8b3c3dc95c2252319f6f3e71c81ed8bd59a5b31bd2861e14c364459
SHA5129a9cdbc3a103e733150fae265c594dd7378ca402521387e466732f2431472a6a0e6cb4dfe02fe9f5b975a1739c685471ad2a4dddcdf6f12c4b5be469832fd5f1
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\03cad6bd8b37d21b28dcb4f955be2158\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.ni.dll
Filesize34KB
MD5c26b034a8d6ab845b41ed6e8a8d6001d
SHA13a55774cf22d3244d30f9eb5e26c0a6792a3e493
SHA256620b41f5e02df56c33919218bedc238ca7e76552c43da4f0f39a106835a4edc3
SHA512483424665c3bc79aeb1de6dfdd633c8526331c7b271b1ea6fe93ab298089e2aceefe7f9c7d0c6e33e604ca7b2ed62e7bb586147fecdf9a0eea60e8c03816f537
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\0cb958acb9cd4cacb46ebc0396e30aa3\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.ni.dll
Filesize109KB
MD50fd0f978e977a4122b64ae8f8541de54
SHA1153d3390416fdeba1b150816cbbf968e355dc64f
SHA256211d2b83bb82042385757f811d90c5ae0a281f3abb3bf1c7901e8559db479e60
SHA512ceddfc031bfe4fcf5093d0bbc5697b5fb0cd69b03bc32612325a82ea273dae5daff7e670b0d45816a33307b8b042d27669f5d5391cb2bdcf3e5a0c847c6dcaa8
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\181356b1bbb85fe2401c4dfad1a45133\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0.ni.dll
Filesize158KB
MD5a763a9348ab4ee3bd593bb17d854e51b
SHA14d0c97ba6877e2f9ab32fe1316936a4f2e0ff2c9
SHA256b2f9dce9baca3e56fb3587ffe30ca38eb0f89ed30985b328a853778480c0f87b
SHA512e8d3896d4bd788d3ed923e0c9d3ba19fe9fc507060e2e5e8e410964f4c9d7331928324a79336079ccc84c050d8f0acfb03126a2e3622daac3846b0bfd028f602
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\367516b7878af19f5c84c67f2cd277ae\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.ni.dll
Filesize41KB
MD53c269caf88ccaf71660d8dc6c56f4873
SHA1f9481bf17e10fe1914644e1b590b82a0ecc2c5c4
SHA256de21619e70f9ef8ccbb274bcd0d9d2ace1bae0442dfefab45976671587cf0a48
SHA512bd5be3721bf5bd4001127e0381a0589033cb17aa35852f8f073ba9684af7d8c5a0f3ee29987b345fc15fdf28c5b56686087001ef41221a2cfb16498cf4c016c6
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\43ac81bed18b52d77a8011ada80939b5\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.ni.dll
Filesize296KB
MD57687295a6e19cc656b077e6a61629d4e
SHA1fa1025de5cffb56a3d1f8cae9d09b7171b33326e
SHA256ad8d210d001d3298ad4e1cbf08449b2cbd2b358d28cfad99db78639627a7cb86
SHA51219de95fd90bc6f091e785074ee71dc15d450d65fbdea933e26650fb9c747d81ae2fca7f5f83192f17451a49a314d264cabea2202c805b6ffab729d381675734c
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\48a294a6ff9cea6b26c38fc8b4f5e3e8\Microsoft.VisualStudio.Tools.Applications.Hosting.v10.0.ni.dll
Filesize356KB
MD587111e9d98dc79165dfc98a1fb93100b
SHA14f5182e5ce810f6ba3bdb3418ad33c916b6013c8
SHA256971188681028501d5ac8143b9127feb95d6982417590af42cf1a43483e38bd42
SHA512abbb246d620e8a2ab1973dde19ff56ea1c02afa39e889925fe2a1ba43af1ad4ff6eb017e68578ae520109b3e290b3d9054d7537eb2df0ede6e0fbca8519cc104
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\54ba26779e6f2075f91293f4f81c2fff\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.ni.dll
Filesize180KB
MD5ad8c0e759df25e0049d44e5aba4f3321
SHA14e1e19b1b5602937057170bf390db0091899af69
SHA2564c31b7d8501b8914425568b1c3a228aeafa35b6cd6bfcd9cf55dfa511a71ede7
SHA512f23471c6371f3828002e2ff168013cc01d7744299bd14c7d2117bc39261a9d10cf3bbbe87af08874990a2e20998ec7e3208bf16659ef9e895147e854509f88c4
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\5c8b40c69a2293c8f499b38b25c41117\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.ni.dll
Filesize157KB
MD57bdf8e0c9aa04b71a52dd964005f4363
SHA1a87e809146d3c70093a189c37f0a96b8bd0ce525
SHA2560406be7235661a62f68bff4c7640b4e241a0c392d548bf242ed08ba0eeaee66b
SHA5124983ebf42241723cf258407c7d2a0773f395c861741f4e98bd7ac86e1ef0a597f89263bb5a986b69ffd43836a5e49d8f03342736b4c3183ea0c58b8099af2051
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\5f2320d38621eb541713e6cd421c2b8a\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v10.0.ni.dll
Filesize648KB
MD57ebbba07bc6d54efd912bcd78b560b7b
SHA1a6aee1a80ddcdf201301ac29293c62d58bcc941d
SHA256637dc357ff9011902186f2fd128ca74ac84fdb6d984f15036803b6a8fe28868a
SHA5122139a0d520ed70b72dc76fdd0555185386c9c22de1e1fb7eaac0607b313500c44f856c76ac6e2cd72148ea0b86b10bdd2b0ab7daacfc945cb66a637b8d99cfe8
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\787526c375f27d452cde50fea4f7986b\Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0.ni.dll
Filesize1.2MB
MD50637ad2bf6fc5ac1d29e547155bc818c
SHA1a502879466b6dd37eae5881bbb18353f97623852
SHA256868c297cb00b2d298f594ad7e3fd4e38aeaac78042613626d6f919b2bca25c4f
SHA5121d18a16ec3b91c3143c4371de305a7ea464d41661752ece65bf1ce19a8342a265c024a740afa6be8baf4d1edfdac6c6fcdad7395c1294342cd1f4388428e52c1
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\7a2dd92a0e6ff4cde8982a961a18aeb7\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.ni.dll
Filesize187KB
MD527a84f7cac53bf0f79b9e712dc53dbe8
SHA192d29d753a74b73f8b62338c6efe42edfc596b69
SHA25698367afb1015ffe0afa27ac70854016460b0328e671cf262f0c6dab409fb2ec1
SHA51235c8ee2a922e29838edeab284b74d515a172f7f51b748ae3e5368aaefe871b4f862956156fe1d58c2e6bde4f9eeaf38c77a175d88eacb7a96acc664318bfdd10
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\8c6bac317f75b51647ea3a8da141b143\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll
Filesize210KB
MD54f40997b51420653706cb0958086cd2d
SHA10069b956d17ce7d782a0e054995317f2f621b502
SHA2568cd6a0b061b43e0b660b81859c910290a3672b00d7647ba0e86eda6ddcc8c553
SHA512e18953d7a348859855e5f6e279bc9924fc3707b57a733ce9b8f7d21bd631d419f1ebfb29202608192eb346569ca9a55264f5b4c2aedd474c22060734a68a4ee6
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\9248a710d7fe2485a557ce5d3cbcf2df\Microsoft.VisualStudio.Tools.Office.Runtime.v10.0.ni.dll
Filesize607KB
MD5e9ca062e4958cc25400c804029a5bf62
SHA11ed4374d0d0f568936fdebe17d9110481d6b3344
SHA256a09436c1df8fcd8ecd1732d6e4e68f32b092e71e0c5d3308b0f3f20abd03d4e0
SHA51243a9ea20d1e636201c0ce7098c198b893465b45f747ed2a002e8dd0bfc7739c28e166d259faf3a0087ae1fe59c74cc8e598f2b283cc7ebc345b6f3b5c388e520
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\9306fc630870a75ddd23441ad77bdc57\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.ni.dll
Filesize53KB
MD5e3a7a2b65afd8ab8b154fdc7897595c3
SHA1b21eefd6e23231470b5cf0bd0d7363879a2ed228
SHA256e5faf5e8adf46a8246e6b5038409dadca46985a9951343a1936237d2c8d7a845
SHA5126537c7ed398deb23be1256445297cb7c8d7801bf6e163d918d8e258213708b28f7255ecff9fbd3431d8f5e5a746aa95a29d3a777b28fcd688777aed6d8205a33
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\a05ee2388c8a28fb3ac98ec65148e455\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.ni.dll
Filesize65KB
MD5da9f9a01a99bd98104b19a95eeef256c
SHA1272071d5bbc0c234bc2f63dfcd5a90f83079bbab
SHA256b06632dff444204f6e76b16198c31ab706ea52270d5e3ae81626dc1fc1fb1a4d
SHA512dcb3273e33b7df02461e81a4f65ae99c0a9ae98188a612ce6d605a058bd2dcb6ddb5b7c78abe1f0a955b7f0c07c323dbfd77a2b6a629a9c87e4ecc1c57e4d81d
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\afa5bb1a39443d7dc81dfff54073929b\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.ni.dll
Filesize28KB
MD5aefc3f3c8e7499bad4d05284e8abd16c
SHA17ab718bde7fdb2d878d8725dc843cfeba44a71f7
SHA2564436550409cfb3d06b15dd0c3131e87e7002b0749c7c6e9dc3378c99dbec815d
SHA5121d7dbc9764855a9a1f945c1bc8e86406c0625f1381d71b3ea6924322fbe419d1c70c3f3efd57ee2cb2097bb9385e0bf54965ab789328a80eb4946849648fe20b
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\b8e029b1434d965380b363483e376df0\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0.ni.dll
Filesize329KB
MD5eb09a7062a66a50fe2cb16c4a80561a7
SHA133b4c71ced7644be9802374a4f04c866394daaca
SHA256e94a4ad1ef9de2886a231e857c8691328c2e6e344cc9e82440e5c45b8a788256
SHA512c57a4c626c87032ca422df04ce7c3322662a9b0c6c06a46e93f08ca8f431295c9ae802cd79f53cae5de2b39a30bbeb756c966880e874ed44115cf511cc1ff920
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\bb63c81d306795319eaf7af25f67342a\Microsoft.VisualStudio.Tools.Office.ContainerControl.v10.0.ni.dll
Filesize141KB
MD558cacef7cbc000bb5ddeedc08a598f36
SHA1f8963d4ac1f7b72c2ee4a0a6d45b921f4f88bab7
SHA256124a0869df89ec2c9f0b307dd6b6d17e1e1e7ad638e0b4abf4483c15f842d270
SHA5129cf04e365abcdcfcb9c1f927da83a2dfe0791cccb80cd84ed63b03264d1e253060c455ed8664f35aee0a59e8c172f859ba49c67c9eec811a53e656c076c6bf66
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\bf3e8ba642eaf9a5371982f211550c52\Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0.ni.dll
Filesize278KB
MD5d74d434aa70ce827715b5e0ac7eda5be
SHA1b53f3374be4c96af51c78fd873de1360f17c200f
SHA25654701cbe719b08b2393b9f4a604c372f9a280b5d3dd520b563d2aea7d69a1496
SHA512631d09a0ff39ece829f5c23278c2c030e5ff758b285128edb7805682de75b5be1aedd914d2325f79ec98d0103660a39ae1f1a5782f5dad038b143f3774c098df
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\cd869d6785a9cb05f5653fb220d422cd\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.ni.dll
Filesize83KB
MD528f175ed93476e78f28e809fb29593cd
SHA16bdd675c74cd766c47e38fc3585bcb9c10ca6474
SHA25611cede8cffc5120f10f85c989733a3778aa28f89d46194a1e010bc203c6d6df4
SHA5128afaa08979bdff11b7154248d5b103208270a333c0883be5a28d860a452b62b80bd062e82aca769d23cb5b7ded2cdd830ed50b553cb5429795802c6a94a930a1
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\de06a98a598aa0ff716a25b24d56ad7f\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.ni.dll
Filesize27KB
MD59c60454398ce4bce7a52cbda4a45d364
SHA1da1e5de264a6f6051b332f8f32fa876d297bf620
SHA256edc90887d38c87282f49adbb12a94040f9ac86058bfae15063aaaff2672b54e1
SHA512533b7e9c55102b248f4a7560955734b4156eb4c02539c6f978aeacecff1ff182ba0f04a07d32ed90707a62d73191b0e2d2649f38ae1c3e7a5a4c0fbea9a94300
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\e0220058091b941725ef02be0b84abe7\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.ni.dll
Filesize57KB
MD56eaaa1f987d6e1d81badf8665c55a341
SHA1e52db4ad92903ca03a5a54fdb66e2e6fad59efd5
SHA2564b78ffa5f0b6751aea11917db5961d566e2f59beaa054b41473d331fd392329e
SHA512dbedfa6c569670c22d34d923e22b7dae7332b932b809082dad87a1f0bb125c912db37964b5881667867ccf23dc5e5be596aad85485746f8151ce1c51ffd097b2
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\ee73646032cbb022d16771203727e3b2\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll
Filesize130KB
MD52735d2ab103beb0f7c1fbd6971838274
SHA16063646bc072546798bf8bf347425834f2bfad71
SHA256f00156860ec7e88f4ccb459ca29b7e0e5c169cdc8a081cb043603187d25d92b3
SHA512fe2ce60c7f61760a29344e254771d48995e983e158da0725818f37441f9690bda46545bf10c84b163f6afb163ffb504913d6ffddf84f72b062c7f233aed896de
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\f1a7ac664667f2d6bcd6c388b230c22b\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll
Filesize59KB
MD58c69bbdfbc8cc3fa3fa5edcd79901e94
SHA1b8028f0f557692221d5c0160ec6ce414b2bdf19b
SHA256a21471690e7c32c80049e17c13624820e77bca6c9c38b83d9ea8a7248086660d
SHA512825f5b87b76303b62fc16a96b108fb1774c2aca52ac5e44cd0ac2fe2ee47d5d67947dfe7498e36bc849773f608ec5824711f8c36e375a378582eefb57c9c2557
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\fc36797f7054935a6033077612905a0f\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll
Filesize42KB
MD571d4273e5b77cf01239a5d4f29e064fc
SHA1e8876dea4e4c4c099e27234742016be3c80d8b62
SHA256f019899f829731f899a99885fd52fde1fe4a4f6fe3ecf7f7a7cfa78517c00575
SHA51241fe67cda988c53bd087df6296d1a242cddac688718ea5a5884a72b43e9638538e64d7a59e045c0b4d490496d884cf0ec694ddf7fcb41ae3b8cbc65b7686b180
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\ehiVidCtl\88e20c69254157d91b96eadc9444815d\ehiVidCtl.ni.dll
Filesize855KB
MD57812b0a90d92b4812d4063b89a970c58
SHA13c4a789b8d28a5bfa6a6191624e33b8f40e4c4ea
SHA256897626e6af00e85e627eeaa7f9563b245335242bc6196b36d0072e5b6d45e543
SHA512634a2395bada9227b1957f2b76ed7e19f12bfc4d71a145d182602a1b6e24d83e220ebfabd602b1995c360e1725a38a89ff58417b0295bb0da9ea35c41c21a6ed
-
C:\Windows\assembly\NativeImages_v2.0.50727_32\stdole\2c6d60b55bbab22515c512080d4b3bae\stdole.ni.dll
Filesize43KB
MD53e72bdd0663c5b2bcd530f74139c83e3
SHA166069bcac0207512b9e07320f4fa5934650677d2
SHA2566a6ac3094130d1affd34aae5ba2bd8c889e2071eb4217a75d72b5560f884e357
SHA512b0a98db477fccae71b4ebfb8525ed52c10f1e7542f955b307f260e27e0758aa22896683302e34b0237e7e3bba9f5193ddcc7ff255c71fbaa1386988b0ec7d626
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft-Windows-H#\a46df77acafec60e31859608625e6354\Microsoft-Windows-HomeGroupDiagnostic.NetListMgr.Interop.ni.dll
Filesize105KB
MD5d9c0055c0c93a681947027f5282d5dcd
SHA19bd104f4d6bd68d09ae2a55b1ffc30673850780f
SHA256dc7eb30a161a2f747238c8621adb963b50227a596d802b5f9110650357f7f7ed
SHA5125404050caa320cdb48a6ccd34282c12788ee8db4e00397dde936cee00e297e9e438dcaa5fcb4e92525f167637b500db074ac91971d4730d222ac4713a3e7b930
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\6337d25ea4dd40045a047cb662ee4394\Microsoft.Office.Tools.Outlook.v9.0.ni.dll
Filesize238KB
MD50a4ed78b7995d94fa42379f84cd5f8e9
SHA190ba188fe0ebd38ad225e7ce3a24dd9b6b68056b
SHA2560a75d0d332692cc36d539abdd36f3ff5ef2ab786a9404548ca6c98fd566c4d86
SHA51286ac346de836aa6dd7e017ff4329803c9165758dcfe3aa1881e46ca73e15e6cdb269fcc5b082d717774666f9bc40051a47b5261bfe73901804eb4b0bfacd1184
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\82425dbc07ec64ab599534080b6fbc08\Microsoft.Office.Tools.v9.0.ni.dll
Filesize248KB
MD54bbf44ea6ee52d7af8e58ea9c0caa120
SHA1f7dcafcf850b4081b61ec7d313d7ec35d6ac66d2
SHA256c89c478c2d7134cd28b3d28d4216ad6aa41de3edd9d87a227ec19cf1cbf3fb08
SHA512c82356750a03bd6f92f03c67acdd5e1085fbd70533a8b314ae54676f37762d9ca5fa91574529b147d3e1c983bf042106b75f41206f5ddc37094a5e1c327c0fd3
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\dc8ba97b4a8deefeb1efac60e1bdb693\Microsoft.Office.Tools.Excel.v9.0.ni.dll
Filesize1.8MB
MD59958f23efa2a86f8195f11054f94189a
SHA178ec93b44569ea7ebce452765568da5c73511931
SHA2563235e629454949220524dd976bec494f7cc4c9abeaf3ee63fc430cbe4fbcf7b6
SHA5123061f8de0abf4b2b37fbc5b930663414499fb6127e2892fe0a0f3dfba6da3927e6caa7bcba31d05faee717d271ecf277607070452701a140dc7d3d4b8d0bfeb1
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Office.To#\dd4deeafd891c39e6eb4a2daaafa9124\Microsoft.Office.Tools.Common.v9.0.ni.dll
Filesize1.0MB
MD5598a06ea8f1611a24f86bc0bef0f547e
SHA15a4401a54aa6cd5d8fd883702467879fb5823e37
SHA256e55484d4fe504e02cc49fde33622d1a00cdae29266775dcb7c850203d5ed2512
SHA512774e6facd3c56d1c700d9f97ee2e678d06b17e0493e8dc347be22bcba361bd6225caef702e53f0b08cacc9e6a4c4556280b43d96c928642266286f4dec8b5570
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\06216e3a9e4ca262bc1e9a3818ced7fe\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll
Filesize58KB
MD53d6987fc36386537669f2450761cdd9d
SHA17a35de593dce75d1cb6a50c68c96f200a93eb0c9
SHA25634c0302fcf7d2237f914aaa484b24f5a222745f21f5b5806b9c519538665d9cb
SHA5121d74371f0b6c68ead18b083c08b7e44fcaf930a16e0641ad6cd8d8defb4bde838377741e5b827f7f05d4f0ad4550b509ba6dff787f51fc6830d8f2c88dbf0e11
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\077a55be734d6ef6e2de59fa7325dac5\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.ni.dll
Filesize205KB
MD50a41e63195a60814fe770be368b4992f
SHA1d826fd4e4d1c9256abd6c59ce8adb6074958a3e7
SHA2564a8ccb522a4076bcd5f217437c195b43914ea26da18096695ee689355e2740e1
SHA5121c916165eb5a2e30d4c6a67f2023ab5df4e393e22d9d8123aa5b9b8522fdb5dfe539bcb772a6e55219b23d865ee1438d066e78f0cb138a4a61cc2a1cecf54728
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\2951791a1aa22719b6fdcb816f7e6c04\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.ni.dll
Filesize43KB
MD568c51bcdc03e97a119431061273f045a
SHA16ecba97b7be73bf465adf3aa1d6798fedcc1e435
SHA2564a3aa6bd2a02778759886aaa884d1e8e4a089a1e0578c973fcb4fc885901ebaf
SHA512d71d6275c6f389f6b7becb54cb489da149f614454ae739e95c33a32ed805820bef14c98724882c4ebb51b4705f41b3cdb5a8ed134411011087774cac6e9d23e8
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\2a7395d66b7daa8a099b968e81a00b13\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.ni.dll
Filesize122KB
MD58f2bee112eed8b4a5d9391bd36b42401
SHA1e9a93a822dfd9c818eee5b820532567fd5d9b7fc
SHA25613aad3a2dd02cb3ec6e8e2958fa3b131fa8f504da6c1039b953d158c68e697ba
SHA5129b3a8e775d24d06ff8d7ba08f9fa322ddd04ab1a7d74942ab52534374c85e9d4e30f377aa8b57e728718cae10a2ff5de00db602651debb2d00a129e0470129e1
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\369a81b278211f8d96a305e918172713\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll
Filesize198KB
MD59d9305a1998234e5a8f7047e1d8c0efe
SHA1ba7e589d4943cd4fc9f26c55e83c77559e7337a8
SHA256469ff9727392795925c7fe5625afcf508ba07e145c7940e4a12dbd6f14afc268
SHA51258b8cc718ae1a72a9d596f7779aeb0d5492a19e5d668828fd6cff1aa37181cc62878799b4c97beec9c71c67a0c215162ff544b2417f6017cd892a1ce64f7878c
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\6e100177db1ef25970ca4a9eba03c352\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.ni.dll
Filesize70KB
MD557b601497b76f8cd4f0486d8c8bf918e
SHA1da797c446d4ca5a328f6322219f14efe90a5be54
SHA2561380d349abb6d461254118591637c8198859d8aadfdb098b8d532fdc4d776e2d
SHA5121347793a9dbff305975f4717afa9ee56443bc48586d35a64e8a375535fa9e0f6333e13c2267d5dbb7fe868aa863b23034a2e655dcd68b59dca75f17a4cbc1850
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\71136f5a13bb0b8cc6c2b73f24a8df26\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.ni.dll
Filesize271KB
MD5ac488294a9fab1015b26752cf26c7571
SHA110b017c79990fb8d22b42e30e4a2b97dbdb3dff5
SHA256c29d857ee189a720f758b85fd942b38194d5f509166642705c62c1d8123cae41
SHA5129a482de7c785e56e28cdff6b1f62d386179151e48f1a8c54556bd616d34edb277e2ee50f9b4afe31e69a56b939eca73e55b3fca5a8bf718fbaffd4d7d761a43a
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\77f00d3b4d847c1dd38a1c69e4ef5cb1\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.ni.dll
Filesize87KB
MD5ed5c3f3402e320a8b4c6a33245a687d1
SHA14da11c966616583a817e98f7ee6fce6cde381dae
SHA256b58d8890d884e60af0124555472e23dee55905e678ec9506a3fbe00fffab0a88
SHA512d664b1f9f37c50d0e730a25ff7b79618f1ca99a0f1df0b32a4c82c95b2d15b6ef04ce5560db7407c6c3d2dff70514dac77cb0598f6d32b25362ae83fedb2bc2a
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\7bd78e85341d9e37e22807834f778d12\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.ni.dll
Filesize305KB
MD59ca4c76cef470862aeb4b824a5741287
SHA1a34cf93640d0cedb254b9eb5bf054d7fca496954
SHA256887dacf675d78b6e22abbfa166857a142847a995c745cbe97398b06887cab48e
SHA5125b8c21f83ce44411b12e8a4d3db611e7ef11411a04a5aaa08a9c38f832261e95ed04547fe003ff83a3b1e67498a34070b21eb101bcb7e56ad4dbc8008c2b29f6
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\9e076728e51ab285a8bc0f0b0a226e2c\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.ni.dll
Filesize82KB
MD52eeeff61d87428ae7a2e651822adfdc4
SHA166f3811045a785626e6e1ea7bab7e42262f4c4c1
SHA25637f2ee9f8794df6d51a678c62b4838463a724fdf1bd65277cd41feaf2e6c9047
SHA512cadf3a04aa6dc2b6b781c292d73e195be5032b755616f4b49c6bdde8b3ae297519fc255b0a46280b60aaf45d4dedb9b828d33f1400792b87074f01bbab19e41a
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\a58534126a42a5dbdef4573bac06c734\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.ni.dll
Filesize58KB
MD5a8b651d9ae89d5e790ab8357edebbffe
SHA1500cff2ba14e4c86c25c045a51aec8aa6e62d796
SHA2561c8239c49fb10c715b52e60afd0e6668592806ef447ad0c52599231f995a95d7
SHA512b4d87ee520353113bb5cf242a855057627fde9f79b74031ba11d5feee1a371612154940037954cd1e411da0c102f616be72617a583512420fd1fc743541a10ce
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\bd1950e68286b869edc77261e0821c93\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll
Filesize85KB
MD55180107f98e16bdca63e67e7e3169d22
SHA1dd2e82756dcda2f5a82125c4d743b4349955068d
SHA256d0658cbf473ef3666c758d28a1c4bcdcb25b2e515ad5251127d0906e65938f01
SHA51227d785971c28181cf9115ab14de066931c4d81f8d357ea8b9eabfe0f70bd5848023b69948ac6a586989e892bcde40999f8895a0bd2e7a28bac7f2fa64bb22363
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\dbe51d156773fefd09c7a52feeb8ff79\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll
Filesize298KB
MD55fd34a21f44ccbeda1bf502aa162a96a
SHA11f3b1286c01dea47be5e65cb72956a2355e1ae5e
SHA2565d88539a1b7be77e11fe33572606c1093c54a80eea8bd3662f2ef5078a35ce01
SHA51258c3904cd1a06fbd3a432b3b927e189a744282cc105eda6f0d7f406971ccbc942c7403c2dcbb2d042981cf53419ca5e2cf4d9f57175e45cc5c484b0c121bb125
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\e0fa4fc8de45ce4146897896f01d32ad\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.ni.dll
Filesize221KB
MD5f349d24f76c8332d6be0f74f9e3fe41d
SHA15d243ebe7e98cdd5fe9c709771d782d955cb91f9
SHA2567ed2ba1c8c5745ddd0a6944a48de34ce623a9e328a126d78ba15ff65ee1f325d
SHA51233cbc927e0d0a78b3ae1bb8a8ca5ab5519866c9086e3e2ed9ff79cd3a97b643704c7a5de7dbe433b1331ffe293d4d429898c983bab8a6b3d886f99b162b8ef30
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.VisualStu#\fe8d06712eb58d0150803744020b072a\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.ni.dll
Filesize43KB
MD5dd1dfa421035fdfb6fd96d301a8c3d96
SHA1d535030ad8d53d57f45bc14c7c7b69efd929efb3
SHA256f71293fe6cf29af54d61bd2070df0a5ff17a661baf1b0b6c1d3393fd23ccd30c
SHA5128e0f2bee9801a4eba974132811d7274e52e6e17ccd60e8b3f74959994f007bdb0c60eb9facb6321c0fdfbcc44e9a77d8c5c776d998ccce256fa864338a6f63b1
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\ehiActivScp\ee22f412f6314443add3ca412afd6569\ehiActivScp.ni.dll
Filesize124KB
MD5929653b5b019b4555b25d55e6bf9987b
SHA1993844805819ee445ff8136ee38c1aee70de3180
SHA2562766353ca5c6a87169474692562282005905f1ca82eaa08e08223fc084dbb9a2
SHA512effc809cca6170575efa7b4b23af9c49712ee9a7aaffd8f3a954c2d293be5be2cf3c388df4af2043f82b9b2ea041acdbb9d7ddd99a2fc744cce95cf4d820d013
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\ehiVidCtl\11d57f5c033326954c0bc4f0b2680812\ehiVidCtl.ni.dll
Filesize2.1MB
MD510b5a285eafccdd35390bb49861657e7
SHA162c05a4380e68418463529298058f3d2de19660d
SHA2565f3bb3296ab50050e6b4ea7e95caa937720689db735c70309e5603a778be3a9a
SHA51219ff9ac75f80814ed5124adc25fc2a6d1d7b825c770e1edb8f5b6990e44f9d2d0c1c0ed75b984e729709d603350055e5a543993a80033367810c417864df1452
-
C:\Windows\assembly\NativeImages_v2.0.50727_64\stdole\70f1aed4a280583cbd09e0f5d9bbc1f5\stdole.ni.dll
Filesize88KB
MD51f394b5ca6924de6d9dbfb0e90ea50ef
SHA14e2caa5e98531c6fbf5728f4ae4d90a1ad150920
SHA2569db0e4933b95ad289129c91cd9e14a0c530f42b55e8c92dc8c881bc3dd40b998
SHA512e27ea0f7b59d41a85547d607ae3c05f32ce19fa5d008c8eaf11d0c253a73af3cfa6df25e3ee7f3920cd775e1a3a2db934e5891b4aafd4270d65a727b439f7476
-
Filesize
1.2MB
MD50ca004893c6d8105fc9b85c9973589db
SHA10ed8b5257e2e723021725f6e83a53683f0e37ec0
SHA256259f52c468b248a90f1944c3eeb904c69a2ea73041418a4b04fe64689551f093
SHA51266d720ddbde6140fafd8e674291cd19f7a1bd7b4e141707bfe2fa9eae278d7727403632152754ba8cd9f8dc69b63650b228e6ef02753d58f2814d8cd4afd785a
-
Filesize
691KB
MD595258b325d01ebc0cdc77cec37364024
SHA1f48d2ca946144d8fe99b73ec78ecfb20fd59e90b
SHA256d9e0037d4f5ce47a345d89fcefa2893cf98f2609b6c61035a8dc135299d79b65
SHA5122457e043ae0978696ec201d39da04eb0c78962e7a106f1cf445a5b170b8c535183d48c0b2ad29ab08f65b3d6c873388d75b75fcab29929ed05e1045d5b7d089e
-
Filesize
1.2MB
MD53b4170a02cdbc467250b70317936a552
SHA197f25eb3090bac3d3d9117f0eaad2aa50212fc77
SHA2561b923b129a0687ee87f3cc2098737495082d8617f5ccde24ec54b2e28407e65b
SHA51207265cec4ad60d56e9a3620113991ef916caf1d0de1d21836cadc8349f24eab7113a67d597c94cbb59a69b55a87343e8ba90bdcf896fee9de4a78d6626ab5eb8
-
Filesize
1.9MB
MD5dad4b9ea873d9b5e1acc2ced0b9b06b3
SHA18047f4cc1b297959ffdef587a17bd7d396e7cb7f
SHA2561acbd01a638279bf097cf6e85f6284af584107369a79ecc5dec2ca36e3288f89
SHA512eabdd58f67ab6d53aefbf6fdb39a72ec440c39eb6561ba5aca8c28d3e3aed4c127da8e1e04c2ec82c4844ee9a0de8400aad6ae4673d7480a860ef24fd14f45c5
-
Filesize
691KB
MD519d14c40ba3c1dcf4a793959c1bdd191
SHA1142668f3e2947653c591fec77881e9d4b0ec6cc5
SHA2569ae992f577bf8e9e67eafc8e09321fd0944d572ec8e82e7996121ee0e5678f4f
SHA5125ce886bfbe55ca4290109d70b64dc4c26030ce8848cc0dc9bc3dc0b65bcb72d5c4fb21a498353e04f09f80e991f578fe323155b5277000e607ae6533ea12ac7b
-
Filesize
2.0MB
MD51831cee6ae4d69c980332e6500a262ae
SHA13746645108260e7b419b8784a8ffe6f8bc220e9d
SHA2560449a86a845dd0ced5caa6dcda83117ed4a376a22808931697c926539c117b7f
SHA512dec8f6cdb6b7e8b7c3fd5f04cc6dea6f1bccff16976dfe676519d6c44d6bb825bf66ef0219edc8abeb121b73ed5d208105097d943b142139177fce41b6de1ede