Analysis

  • max time kernel
    140s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 06:53

General

  • Target

    22b21d2fd223a6bd469a76bd31caa681a6d5ae1ef443bdaf23c228c6520043d1.exe

  • Size

    1.8MB

  • MD5

    68edd0924b02ff41141586303a03bb82

  • SHA1

    78a5170de3dc0c0026e982b0c6d59b63de579273

  • SHA256

    22b21d2fd223a6bd469a76bd31caa681a6d5ae1ef443bdaf23c228c6520043d1

  • SHA512

    27537fae6d2b7655348eda12a7f1072fa99689e463f9cb91030b797b636003c4b561d91b8989735d32e737eff2f74698f0375038bbca98abdef0bbef1abcb9be

  • SSDEEP

    49152:rM9QPdxwfE7WlFwKAfzuTiDFUFkXrz9kaq/:r1PdVQFwKZCFgIq

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 51 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\22b21d2fd223a6bd469a76bd31caa681a6d5ae1ef443bdaf23c228c6520043d1.exe
    "C:\Users\Admin\AppData\Local\Temp\22b21d2fd223a6bd469a76bd31caa681a6d5ae1ef443bdaf23c228c6520043d1.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2660
  • C:\Windows\System32\alg.exe
    C:\Windows\System32\alg.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2596
  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1492
  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
    C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    PID:2708
  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
    C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    PID:1588
  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1f0 -InterruptEvent 1dc -NGENProcess 1e0 -Pipe 1ec -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1736
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 1dc -NGENProcess 1e0 -Pipe 1f0 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2940
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 1dc -NGENProcess 258 -Pipe 24c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2540
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1dc -InterruptEvent 244 -NGENProcess 1e0 -Pipe 240 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:488
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 260 -NGENProcess 254 -Pipe 23c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2000
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 264 -NGENProcess 258 -Pipe 25c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2952
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 258 -NGENProcess 1dc -Pipe 26c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1144
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 244 -NGENProcess 270 -Pipe 264 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2496
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 248 -NGENProcess 1dc -Pipe 1f8 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2516
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 274 -NGENProcess 258 -Pipe 254 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2960
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 278 -NGENProcess 270 -Pipe 1e0 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:584
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 280 -NGENProcess 1dc -Pipe 27c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2276
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 280 -NGENProcess 260 -Pipe 274 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1452
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 260 -NGENProcess 284 -Pipe 268 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2512
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 270 -NGENProcess 258 -Pipe 1dc -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1092
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 280 -NGENProcess 290 -Pipe 260 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 250 -NGENProcess 258 -Pipe 278 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1536
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 294 -NGENProcess 270 -Pipe 288 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2280
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 298 -NGENProcess 290 -Pipe 248 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2520
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 29c -NGENProcess 258 -Pipe 244 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2164
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 2a0 -NGENProcess 270 -Pipe 28c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2544
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 2a8 -NGENProcess 290 -Pipe 2a4 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:3032
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 294 -NGENProcess 29c -Pipe 284 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2576
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 124 -NGENProcess 128 -Pipe 28c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:1848
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 124 -InterruptEvent 25c -NGENProcess 2a4 -Pipe 26c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 210 -InterruptEvent 23c -NGENProcess 278 -Pipe 25c -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2592
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 264 -NGENProcess 2a4 -Pipe 1e0 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2584
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 24c -NGENProcess 124 -Pipe 1f8 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:884
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 2a4 -NGENProcess 124 -Pipe 210 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2264
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 1cc -NGENProcess 1f0 -Pipe 224 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:1536
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 1f0 -NGENProcess 24c -Pipe 240 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2692
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1f0 -InterruptEvent 258 -NGENProcess 124 -Pipe 278 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:2344
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 124 -NGENProcess 1cc -Pipe 1d8 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2292
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 124 -InterruptEvent 2a4 -NGENProcess 24c -Pipe 2a0 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:2948
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 24c -NGENProcess 258 -Pipe 2a8 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      PID:2644
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 294 -NGENProcess 1cc -Pipe 1f0 -Comment "NGen Worker Process"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      PID:588
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 128 -InterruptEvent 1cc -NGENProcess 24c -Pipe 29c -Comment "NGen Worker Process"
      2⤵
        PID:1504
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 2ac -NGENProcess 258 -Pipe 124 -Comment "NGen Worker Process"
        2⤵
        • Loads dropped DLL
        • Drops file in Windows directory
        PID:1124
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2ac -InterruptEvent 258 -NGENProcess 128 -Pipe 270 -Comment "NGen Worker Process"
        2⤵
          PID:2772
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 250 -NGENProcess 24c -Pipe 2a4 -Comment "NGen Worker Process"
          2⤵
          • Loads dropped DLL
          • Drops file in Windows directory
          PID:2804
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 24c -NGENProcess 2ac -Pipe 298 -Comment "NGen Worker Process"
          2⤵
            PID:2236
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 280 -NGENProcess 128 -Pipe 1cc -Comment "NGen Worker Process"
            2⤵
            • Loads dropped DLL
            • Drops file in Windows directory
            PID:2888
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 128 -NGENProcess 250 -Pipe 290 -Comment "NGen Worker Process"
            2⤵
              PID:1684
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 128 -InterruptEvent 2b8 -NGENProcess 2ac -Pipe 258 -Comment "NGen Worker Process"
              2⤵
              • Loads dropped DLL
              • Drops file in Windows directory
              PID:1388
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2b8 -InterruptEvent 2ac -NGENProcess 280 -Pipe 2b4 -Comment "NGen Worker Process"
              2⤵
                PID:540
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2ac -InterruptEvent 2c0 -NGENProcess 250 -Pipe 24c -Comment "NGen Worker Process"
                2⤵
                • Loads dropped DLL
                • Drops file in Windows directory
                PID:1700
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c0 -InterruptEvent 250 -NGENProcess 2b8 -Pipe 2bc -Comment "NGen Worker Process"
                2⤵
                  PID:2732
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 2c8 -NGENProcess 280 -Pipe 128 -Comment "NGen Worker Process"
                  2⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  PID:1020
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 280 -NGENProcess 2c0 -Pipe 2c4 -Comment "NGen Worker Process"
                  2⤵
                    PID:2008
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 2c8 -NGENProcess 2ac -Pipe 2c0 -Comment "NGen Worker Process"
                    2⤵
                    • Loads dropped DLL
                    PID:1468
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 2ac -NGENProcess 280 -Pipe 254 -Comment "NGen Worker Process"
                    2⤵
                      PID:1168
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2ac -InterruptEvent 2e0 -NGENProcess 250 -Pipe 23c -Comment "NGen Worker Process"
                      2⤵
                      • Loads dropped DLL
                      • Drops file in Windows directory
                      PID:928
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 250 -NGENProcess 2c8 -Pipe 2dc -Comment "NGen Worker Process"
                      2⤵
                        PID:1728
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 2e8 -NGENProcess 280 -Pipe 2cc -Comment "NGen Worker Process"
                        2⤵
                        • Loads dropped DLL
                        • Drops file in Windows directory
                        PID:2832
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2e8 -InterruptEvent 280 -NGENProcess 2e0 -Pipe 2e4 -Comment "NGen Worker Process"
                        2⤵
                          PID:1628
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 2f0 -NGENProcess 2c8 -Pipe 2ac -Comment "NGen Worker Process"
                          2⤵
                          • Loads dropped DLL
                          PID:2876
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f0 -InterruptEvent 2c8 -NGENProcess 2e8 -Pipe 2ec -Comment "NGen Worker Process"
                          2⤵
                            PID:440
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2c8 -InterruptEvent 2f8 -NGENProcess 2e0 -Pipe 250 -Comment "NGen Worker Process"
                            2⤵
                            • Loads dropped DLL
                            • Drops file in Windows directory
                            PID:1560
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f8 -InterruptEvent 2e0 -NGENProcess 2f0 -Pipe 2f4 -Comment "NGen Worker Process"
                            2⤵
                            • Modifies data under HKEY_USERS
                            PID:1536
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 300 -NGENProcess 2e8 -Pipe 280 -Comment "NGen Worker Process"
                            2⤵
                              PID:1500
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 300 -InterruptEvent 304 -NGENProcess 2fc -Pipe 294 -Comment "NGen Worker Process"
                              2⤵
                                PID:1848
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 304 -InterruptEvent 308 -NGENProcess 2f0 -Pipe 2c8 -Comment "NGen Worker Process"
                                2⤵
                                  PID:2616
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 308 -InterruptEvent 30c -NGENProcess 2e8 -Pipe 2d8 -Comment "NGen Worker Process"
                                  2⤵
                                  • Loads dropped DLL
                                  • Drops file in Windows directory
                                  PID:1424
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 30c -InterruptEvent 2e8 -NGENProcess 304 -Pipe 2fc -Comment "NGen Worker Process"
                                  2⤵
                                  • Loads dropped DLL
                                  • Drops file in Windows directory
                                  PID:1668
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2e8 -InterruptEvent 304 -NGENProcess 2f8 -Pipe 2f0 -Comment "NGen Worker Process"
                                  2⤵
                                    PID:964
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 304 -InterruptEvent 318 -NGENProcess 310 -Pipe 300 -Comment "NGen Worker Process"
                                    2⤵
                                      PID:1728
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 31c -NGENProcess 314 -Pipe 308 -Comment "NGen Worker Process"
                                      2⤵
                                      • Modifies data under HKEY_USERS
                                      PID:300
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 31c -InterruptEvent 320 -NGENProcess 2f8 -Pipe 30c -Comment "NGen Worker Process"
                                      2⤵
                                        PID:2616
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 320 -InterruptEvent 324 -NGENProcess 310 -Pipe 2e0 -Comment "NGen Worker Process"
                                        2⤵
                                          PID:2748
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 324 -InterruptEvent 328 -NGENProcess 314 -Pipe 2e8 -Comment "NGen Worker Process"
                                          2⤵
                                            PID:1020
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 328 -InterruptEvent 32c -NGENProcess 2f8 -Pipe 304 -Comment "NGen Worker Process"
                                            2⤵
                                              PID:2772
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 32c -InterruptEvent 330 -NGENProcess 310 -Pipe 318 -Comment "NGen Worker Process"
                                              2⤵
                                                PID:932
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 330 -InterruptEvent 334 -NGENProcess 314 -Pipe 31c -Comment "NGen Worker Process"
                                                2⤵
                                                  PID:1116
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 334 -InterruptEvent 338 -NGENProcess 2f8 -Pipe 320 -Comment "NGen Worker Process"
                                                  2⤵
                                                    PID:2364
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 338 -InterruptEvent 33c -NGENProcess 310 -Pipe 324 -Comment "NGen Worker Process"
                                                    2⤵
                                                      PID:2496
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 33c -InterruptEvent 340 -NGENProcess 314 -Pipe 328 -Comment "NGen Worker Process"
                                                      2⤵
                                                        PID:2236
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 340 -InterruptEvent 344 -NGENProcess 2f8 -Pipe 32c -Comment "NGen Worker Process"
                                                        2⤵
                                                          PID:2120
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 344 -InterruptEvent 348 -NGENProcess 310 -Pipe 330 -Comment "NGen Worker Process"
                                                          2⤵
                                                            PID:1500
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 348 -InterruptEvent 34c -NGENProcess 314 -Pipe 334 -Comment "NGen Worker Process"
                                                            2⤵
                                                              PID:2008
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 34c -InterruptEvent 350 -NGENProcess 2f8 -Pipe 338 -Comment "NGen Worker Process"
                                                              2⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:1468
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 350 -InterruptEvent 354 -NGENProcess 310 -Pipe 33c -Comment "NGen Worker Process"
                                                              2⤵
                                                                PID:2292
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 354 -InterruptEvent 358 -NGENProcess 314 -Pipe 340 -Comment "NGen Worker Process"
                                                                2⤵
                                                                  PID:2876
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 358 -InterruptEvent 35c -NGENProcess 2f8 -Pipe 344 -Comment "NGen Worker Process"
                                                                  2⤵
                                                                    PID:2940
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 35c -InterruptEvent 360 -NGENProcess 310 -Pipe 348 -Comment "NGen Worker Process"
                                                                    2⤵
                                                                      PID:2640
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 360 -InterruptEvent 364 -NGENProcess 314 -Pipe 34c -Comment "NGen Worker Process"
                                                                      2⤵
                                                                        PID:3012
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 364 -InterruptEvent 368 -NGENProcess 2f8 -Pipe 350 -Comment "NGen Worker Process"
                                                                        2⤵
                                                                          PID:1628
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 368 -InterruptEvent 36c -NGENProcess 310 -Pipe 354 -Comment "NGen Worker Process"
                                                                          2⤵
                                                                            PID:2416
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 36c -InterruptEvent 370 -NGENProcess 314 -Pipe 358 -Comment "NGen Worker Process"
                                                                            2⤵
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:3060
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 370 -InterruptEvent 374 -NGENProcess 2f8 -Pipe 35c -Comment "NGen Worker Process"
                                                                            2⤵
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:928
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 374 -InterruptEvent 378 -NGENProcess 310 -Pipe 360 -Comment "NGen Worker Process"
                                                                            2⤵
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:2120
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 378 -InterruptEvent 37c -NGENProcess 314 -Pipe 364 -Comment "NGen Worker Process"
                                                                            2⤵
                                                                              PID:2536
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 378 -InterruptEvent 314 -NGENProcess 37c -Pipe 380 -Comment "NGen Worker Process"
                                                                              2⤵
                                                                                PID:696
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 314 -InterruptEvent 384 -NGENProcess 310 -Pipe 36c -Comment "NGen Worker Process"
                                                                                2⤵
                                                                                  PID:2016
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 384 -InterruptEvent 388 -NGENProcess 368 -Pipe 370 -Comment "NGen Worker Process"
                                                                                  2⤵
                                                                                    PID:2912
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 388 -InterruptEvent 38c -NGENProcess 37c -Pipe 374 -Comment "NGen Worker Process"
                                                                                    2⤵
                                                                                      PID:1144
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 38c -InterruptEvent 390 -NGENProcess 310 -Pipe 2f8 -Comment "NGen Worker Process"
                                                                                      2⤵
                                                                                        PID:2644
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 390 -InterruptEvent 394 -NGENProcess 368 -Pipe 378 -Comment "NGen Worker Process"
                                                                                        2⤵
                                                                                          PID:596
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 394 -InterruptEvent 398 -NGENProcess 37c -Pipe 314 -Comment "NGen Worker Process"
                                                                                          2⤵
                                                                                            PID:2536
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 384 -InterruptEvent 390 -NGENProcess 39c -Pipe 394 -Comment "NGen Worker Process"
                                                                                            2⤵
                                                                                              PID:960
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 390 -InterruptEvent 388 -NGENProcess 37c -Pipe 2d4 -Comment "NGen Worker Process"
                                                                                              2⤵
                                                                                                PID:2292
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 388 -InterruptEvent 37c -NGENProcess 384 -Pipe 398 -Comment "NGen Worker Process"
                                                                                                2⤵
                                                                                                  PID:2940
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 37c -InterruptEvent 3a4 -NGENProcess 39c -Pipe 2b0 -Comment "NGen Worker Process"
                                                                                                  2⤵
                                                                                                    PID:1500
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Windows directory
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2096
                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 1c0 -NGENProcess 1c4 -Pipe 1d0 -Comment "NGen Worker Process"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1648
                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 1c0 -NGENProcess 1c4 -Pipe 1d4 -Comment "NGen Worker Process"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1124
                                                                                                • C:\Windows\ehome\ehRecvr.exe
                                                                                                  C:\Windows\ehome\ehRecvr.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:3060
                                                                                                • C:\Windows\ehome\ehsched.exe
                                                                                                  C:\Windows\ehome\ehsched.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3028
                                                                                                • C:\Windows\eHome\EhTray.exe
                                                                                                  "C:\Windows\eHome\EhTray.exe" /nav:-2
                                                                                                  1⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  PID:1180
                                                                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1048
                                                                                                • C:\Windows\system32\IEEtwCollector.exe
                                                                                                  C:\Windows\system32\IEEtwCollector.exe /V
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2208
                                                                                                • C:\Windows\ehome\ehRec.exe
                                                                                                  C:\Windows\ehome\ehRec.exe -Embedding
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2356
                                                                                                • C:\Windows\system32\dllhost.exe
                                                                                                  C:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:2608
                                                                                                • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                  "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:372
                                                                                                • C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
                                                                                                  "C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1932
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2304
                                                                                                • C:\Windows\System32\msdtc.exe
                                                                                                  C:\Windows\System32\msdtc.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  PID:2560
                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2168
                                                                                                • C:\Windows\SysWow64\perfhost.exe
                                                                                                  C:\Windows\SysWow64\perfhost.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2724
                                                                                                • C:\Windows\system32\locator.exe
                                                                                                  C:\Windows\system32\locator.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1916
                                                                                                • C:\Windows\System32\snmptrap.exe
                                                                                                  C:\Windows\System32\snmptrap.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2084
                                                                                                • C:\Windows\System32\vds.exe
                                                                                                  C:\Windows\System32\vds.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2512
                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1104
                                                                                                • C:\Windows\system32\wbengine.exe
                                                                                                  "C:\Windows\system32\wbengine.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1824
                                                                                                • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                  C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1952
                                                                                                • C:\Program Files\Windows Media Player\wmpnetwk.exe
                                                                                                  "C:\Program Files\Windows Media Player\wmpnetwk.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2924
                                                                                                • C:\Windows\system32\SearchIndexer.exe
                                                                                                  C:\Windows\system32\SearchIndexer.exe /Embedding
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2356
                                                                                                  • C:\Windows\system32\SearchProtocolHost.exe
                                                                                                    "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-330940541-141609230-1670313778-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-330940541-141609230-1670313778-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"
                                                                                                    2⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:584
                                                                                                  • C:\Windows\system32\SearchFilterHost.exe
                                                                                                    "C:\Windows\system32\SearchFilterHost.exe" 0 596 600 608 65536 604
                                                                                                    2⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:488
                                                                                                  • C:\Windows\system32\SearchProtocolHost.exe
                                                                                                    "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
                                                                                                    2⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2740

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                  MD5

                                                                                                  e81292a6c65498f6bddaa3fe3c1bf61a

                                                                                                  SHA1

                                                                                                  1fe72d5694b0269be1aeecebc3e5203c11ca2175

                                                                                                  SHA256

                                                                                                  1bd31dd12bb207486108f84ec709fac6257e7699480b2f61e563f6114d0ed87b

                                                                                                  SHA512

                                                                                                  208c7dcb589b20b163bd765df5c9085402b672548a82a84105c7c36f4a4cde06bf1dfe618e56b26882fbd8ce0d7f30732e942e9343790d6a98aa059590d8b112

                                                                                                • C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE

                                                                                                  Filesize

                                                                                                  30.1MB

                                                                                                  MD5

                                                                                                  363488a936de2b7a5733db59e2f1c687

                                                                                                  SHA1

                                                                                                  b1449853595f0577d379666af46f7935e3964726

                                                                                                  SHA256

                                                                                                  61fb7396438ba2fb088b813bbce665b5ec0b860299c7633315e16d727c286317

                                                                                                  SHA512

                                                                                                  25ab02566c9f05492e0d59583d43d3ae4b2cfb2b9ad761c3dcaa0a4e6e1a957a9002937499e9a1fa70f74c7cec4e915faaf806dda9c5601d7c41e54bdcb8278a

                                                                                                • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe

                                                                                                  Filesize

                                                                                                  1.4MB

                                                                                                  MD5

                                                                                                  da4c7184a0a8ce50fb92564c2b1347c9

                                                                                                  SHA1

                                                                                                  59304282e22e9f38dd4b57cee88ac5bf4cc82e7d

                                                                                                  SHA256

                                                                                                  83a7890dda39af156d0358151b6d91105822446a40b41c323808a53fb5092121

                                                                                                  SHA512

                                                                                                  09060c6db8747840e33745712aff8aed06fbb1a1b9632da250ecc26d127d3641d16598fd065b6256704bacecc9ed6cb36c883542fd5915a15a333c76d98ddffb

                                                                                                • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE

                                                                                                  Filesize

                                                                                                  5.2MB

                                                                                                  MD5

                                                                                                  527a6229d136f242395b802f558c4c89

                                                                                                  SHA1

                                                                                                  6ba491ee7405abb918bf0dad5084e5205e28c4a7

                                                                                                  SHA256

                                                                                                  8e927f439d24149a65f6f63532df2cb769d178600b4d4c2f0f3032c2658568d9

                                                                                                  SHA512

                                                                                                  fa95e6e773327587d26103b4f30da2ff1fb5e10be834f1349d73d8155019289af5e53cee135ea93d03303b5d752b9dd8ed66e70aa8e8d7adaf366aab6921cb9e

                                                                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe

                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                  MD5

                                                                                                  e76c2c737be3bcda0f6afb2b665758f5

                                                                                                  SHA1

                                                                                                  6af94cfdb8b1ce2b23ddab563e8715fe90d385cb

                                                                                                  SHA256

                                                                                                  475637b93203f9a74eb1e9d77316cc253e264defa7289beabe2143d863868861

                                                                                                  SHA512

                                                                                                  35b2f45d80d8d4e104009f4dbf08a28f2195b9dc1f2c1c6b75e2002d6aa6057e0b0233f94a1e4003fbaef23669fecdae36bc418af60354cdae392284c10ecc03

                                                                                                • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.log

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                  MD5

                                                                                                  e4e8bd22f7cb41cb482ed6d096f5454a

                                                                                                  SHA1

                                                                                                  fd9e9fbb155380f3cebd918891f934e7e2b9939f

                                                                                                  SHA256

                                                                                                  4e7e364eb559c776fce47c248d882a8f06d7dacc08355e2254d1893c742042e7

                                                                                                  SHA512

                                                                                                  a7e93e1d162fe82c3ee30d315777bee259ea8bf362fe6309b18a5c7b28bd311fbcefb14442b1618e8d75e37faf03ac9542b1969c15b503aa589e128ee9b4d93a

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms

                                                                                                  Filesize

                                                                                                  24B

                                                                                                  MD5

                                                                                                  b9bd716de6739e51c620f2086f9c31e4

                                                                                                  SHA1

                                                                                                  9733d94607a3cba277e567af584510edd9febf62

                                                                                                  SHA256

                                                                                                  7116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312

                                                                                                  SHA512

                                                                                                  cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478

                                                                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                  MD5

                                                                                                  c1740d7bdc9eb1cf53ca98d6da4a4bcd

                                                                                                  SHA1

                                                                                                  de01ee4ccbfd1df472c81d6af0ff31bb0393d5d8

                                                                                                  SHA256

                                                                                                  03322d0743f90ee2892b5d8bf720214c550a7ad9d0796b1e45f9ba93db274f98

                                                                                                  SHA512

                                                                                                  b93d8c19efe276cd42de3bddcf4af53cb4ce76f30fc7c213aa1f4daf39da791c7279546cc37f227a6e9ede5fba64f614be4b71bb2bb174131e028512b0b78b60

                                                                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log

                                                                                                  Filesize

                                                                                                  872KB

                                                                                                  MD5

                                                                                                  c1db795ac65f25bc94644b03e2582d5d

                                                                                                  SHA1

                                                                                                  7f1257b3bbe86840cbba9f76a58a743473188731

                                                                                                  SHA256

                                                                                                  373cd9081e321b3db2a590f6c86936760bdfa24c81e39aebc7aaae21cea1826c

                                                                                                  SHA512

                                                                                                  5a3ab783e23cb7a7541eaba281401c2bfe52bd20547168976af75cc3453ff3b0674c8efc26f0265156c9ce4fea57a6e232efa12e0358b5861b2fccb34b07a8a4

                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                  MD5

                                                                                                  e79cbe5493c37584e2fdb8e8f6c07613

                                                                                                  SHA1

                                                                                                  4c4848c36555d7f4524df860fb14ce820c754431

                                                                                                  SHA256

                                                                                                  6e41313e1320c06ec401c7066e94645a222e767447af2a0dd9a0a91ca55ac754

                                                                                                  SHA512

                                                                                                  14c5aeec1d3fc9785d1146dfe9a5b6e057ac94677c907adf64c260717cd14f257a041d1d4df955408658c9354d6768a9a7e9b4c02fcfa55a7985d595040ff6ac

                                                                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  14c405567f8ea538798b49db90be74c8

                                                                                                  SHA1

                                                                                                  6f790a8561be6837edbbe1954df473178ffd0389

                                                                                                  SHA256

                                                                                                  c6d2f048c599320250e767b446d52f30d2434e1f0e36dc838fc2e0086c33cdfb

                                                                                                  SHA512

                                                                                                  cd6332c1b6b8357be89cb968149424eafe64caeafb9d5f066120cf5f9a1e7f0ac57cf1f093f296bb2e1b8f4db42afa15ef09fec5049eac864dbeac2a4cb02217

                                                                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log

                                                                                                  Filesize

                                                                                                  1003KB

                                                                                                  MD5

                                                                                                  09154c7b8133391802b627a200388e34

                                                                                                  SHA1

                                                                                                  3c5c6df25cbfbd268fd8dde590a160be30c43920

                                                                                                  SHA256

                                                                                                  358953c1e30eaf471dd503000c80bd3099421bbf50d88d6817e1fb90e71da21c

                                                                                                  SHA512

                                                                                                  0f860ae71f1be05693965a8ca0da738c645d37fda1e5248371fa1e7d56d66735b4a9e0909b9b667992dbe5a515c229fa7e81e02ef55d579e89a60a2b0f184bc0

                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                  MD5

                                                                                                  1ef8d57f9612efe2a5f298992881928b

                                                                                                  SHA1

                                                                                                  04dcb24a44ae2053de421e6d800bd05ffe84864d

                                                                                                  SHA256

                                                                                                  31f1a014ba77d4a97fff5557488f2ebfd596020b8521e0ada562b47587350c41

                                                                                                  SHA512

                                                                                                  1ccf777f61fd5f4ecd1b7dbbf0f1a14ae4044af299dd733bc439b41bf1fdf87c9eb56b4642dc44b21aef2ac56873c1b1078d81e1743660629ebca3a44946e6cb

                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                  MD5

                                                                                                  7701e5b2f41b0cafe42e998348433250

                                                                                                  SHA1

                                                                                                  b15c2f62e962b4e5d7281ce706f2cc8f7502eae9

                                                                                                  SHA256

                                                                                                  4a255ea4f4555dcf2797469ec4212eb32e6e60c15a7feb28dc5b568947b74482

                                                                                                  SHA512

                                                                                                  46168e391447273e388b297f83aea7ad2d54070dc08a212a2f04eabf90957a4370a9ff9f3ac3762a49ce9b3e1fc350034092dc5e2a98b6a7ca3f476c648e8843

                                                                                                • C:\Windows\SysWOW64\perfhost.exe

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  43513fb471d97958a3c463f46650a354

                                                                                                  SHA1

                                                                                                  ad78d2340557b183c458928684a3130d426f57e6

                                                                                                  SHA256

                                                                                                  ea87da2b4f1238d2ac47b2ad4237cfc1aba7fc0ca8399134af139bdd7674790d

                                                                                                  SHA512

                                                                                                  280057fd66815dd90051a357d36d9997ff2117d141b53e00d79191cce245dfaee22733e9fbca801dc7228930f4bf0631e824e5e81ff4db1d7c3f528ec22edd03

                                                                                                • C:\Windows\System32\ieetwcollector.exe

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                  MD5

                                                                                                  bf86d63240d955754399266bffaff641

                                                                                                  SHA1

                                                                                                  ef386f0922dba83b1070ea2f8a4b6266a8403dd1

                                                                                                  SHA256

                                                                                                  c485acf921cb51bb954f45d0c269111260be5191d341ab82669f6dd52e79c951

                                                                                                  SHA512

                                                                                                  6998afdf857735abde71776355f550feca4b8510913d91e0a53681ed333ede26d4d619d44bf377ca908cff143ab3434d53cc91c6a69f8ccaff67daf5e927ff0a

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\5766ec3721d18a48bec1ca1f60331e2d\Microsoft.Office.Tools.Common.v9.0.ni.dll

                                                                                                  Filesize

                                                                                                  797KB

                                                                                                  MD5

                                                                                                  aeb0b6e6c5d32d1ada231285ff2ae881

                                                                                                  SHA1

                                                                                                  1f04a1c059503896336406aed1dc93340e90b742

                                                                                                  SHA256

                                                                                                  4c53ca542ac5ef9d822ef8cb3b0ecef3fb8b937d94c0a7b735bedb275c74a263

                                                                                                  SHA512

                                                                                                  e55fd4c4d2966b3f0b6e88292fbd6c20ffa34766e076e763442c15212d19b6dea5d9dc9e7c359d999674a5b2c8a3849c2bbaaf83e7aa8c12715028b06b5a48e1

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\e1f8e4d08d4b7f811b7dbbacd324027b\Microsoft.Office.Tools.v9.0.ni.dll

                                                                                                  Filesize

                                                                                                  148KB

                                                                                                  MD5

                                                                                                  ac901cf97363425059a50d1398e3454b

                                                                                                  SHA1

                                                                                                  2f8bd4ac2237a7b7606cb77a3d3c58051793c5c7

                                                                                                  SHA256

                                                                                                  f6c7aecb211d9aac911bf80c91e84a47a72ac52cbb523e34e9da6482c0b24c58

                                                                                                  SHA512

                                                                                                  6a340b6d5fa8e214f2a58d8b691c749336df087fa75bcc8d8c46f708e4b4ff3d68a61a17d13ee62322b75cbc61d39f5a572588772f3c5d6e5ff32036e5bc5a00

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\03cad6bd8b37d21b28dcb4f955be2158\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.ni.dll

                                                                                                  Filesize

                                                                                                  34KB

                                                                                                  MD5

                                                                                                  c26b034a8d6ab845b41ed6e8a8d6001d

                                                                                                  SHA1

                                                                                                  3a55774cf22d3244d30f9eb5e26c0a6792a3e493

                                                                                                  SHA256

                                                                                                  620b41f5e02df56c33919218bedc238ca7e76552c43da4f0f39a106835a4edc3

                                                                                                  SHA512

                                                                                                  483424665c3bc79aeb1de6dfdd633c8526331c7b271b1ea6fe93ab298089e2aceefe7f9c7d0c6e33e604ca7b2ed62e7bb586147fecdf9a0eea60e8c03816f537

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\0cb958acb9cd4cacb46ebc0396e30aa3\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.ni.dll

                                                                                                  Filesize

                                                                                                  109KB

                                                                                                  MD5

                                                                                                  0fd0f978e977a4122b64ae8f8541de54

                                                                                                  SHA1

                                                                                                  153d3390416fdeba1b150816cbbf968e355dc64f

                                                                                                  SHA256

                                                                                                  211d2b83bb82042385757f811d90c5ae0a281f3abb3bf1c7901e8559db479e60

                                                                                                  SHA512

                                                                                                  ceddfc031bfe4fcf5093d0bbc5697b5fb0cd69b03bc32612325a82ea273dae5daff7e670b0d45816a33307b8b042d27669f5d5391cb2bdcf3e5a0c847c6dcaa8

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\0d944c6234998a8dc930b359c52a8d62\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.ni.dll

                                                                                                  Filesize

                                                                                                  187KB

                                                                                                  MD5

                                                                                                  d976d03977d3da424bba3c494c2c17ae

                                                                                                  SHA1

                                                                                                  4554c9860594dcdf92b06d2de9ee18302b6ffea1

                                                                                                  SHA256

                                                                                                  7bc0dd5a96d3836908badd9abf68be472eb634f0040e331631b2506526bd36ef

                                                                                                  SHA512

                                                                                                  71dc36ca1258f32a013d90bd1128b0a3dff11136dd943b68716b61fcdbeb3fd6adcc016002efd7f0b939fdf1388c32f13508c0e9a06b6b297f503945b9fa7e33

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\367516b7878af19f5c84c67f2cd277ae\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.ni.dll

                                                                                                  Filesize

                                                                                                  41KB

                                                                                                  MD5

                                                                                                  3c269caf88ccaf71660d8dc6c56f4873

                                                                                                  SHA1

                                                                                                  f9481bf17e10fe1914644e1b590b82a0ecc2c5c4

                                                                                                  SHA256

                                                                                                  de21619e70f9ef8ccbb274bcd0d9d2ace1bae0442dfefab45976671587cf0a48

                                                                                                  SHA512

                                                                                                  bd5be3721bf5bd4001127e0381a0589033cb17aa35852f8f073ba9684af7d8c5a0f3ee29987b345fc15fdf28c5b56686087001ef41221a2cfb16498cf4c016c6

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\3bb4f9afe1282529aedaa0c7a5d1e73e\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.ni.dll

                                                                                                  Filesize

                                                                                                  180KB

                                                                                                  MD5

                                                                                                  81c7a4123969a3d6e196a5d43a7ed92c

                                                                                                  SHA1

                                                                                                  4da0ca48152e17361c6106438807325ed4341e5a

                                                                                                  SHA256

                                                                                                  bbae60bf169ff0fe72677a67d0835e1573f79544eb68aa898e06888e9531a699

                                                                                                  SHA512

                                                                                                  54da90da8d662d59fdc5a3500cf033e5d78097aebbc8d052016fc025dcd6582032cc4063e2e3a8b8d6d3990365b5c0f88b92ce45f67af974c741e307b3f3379a

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\4cffbd6c354740026d7a3a29dd63e3bc\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.ni.dll

                                                                                                  Filesize

                                                                                                  143KB

                                                                                                  MD5

                                                                                                  1fa4c663eb7f4f3f5e7547c8d2849c90

                                                                                                  SHA1

                                                                                                  7a2e4dc0eacfaab69d5ddfcbf9fcec8ff55b035f

                                                                                                  SHA256

                                                                                                  3febbc6242bafabbb51659ed696758cc75dadcb7ffc8217b8a032590d97d9166

                                                                                                  SHA512

                                                                                                  3a40a81785cf707abfb6b5f88b98e6cf413391b4098d1199a1cb7f030fa2e45c3c8502ae6baa7ff56f1476ee700d5f126c14a99433802a1dd328cd66bd9dfdd9

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\808d2a4b7a41d917bf77cac7e94fc679\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.ni.dll

                                                                                                  Filesize

                                                                                                  83KB

                                                                                                  MD5

                                                                                                  d7ef00815e1e576b74329ef721a1871c

                                                                                                  SHA1

                                                                                                  d08633d9677b35fc842c6d539e2a478588e10f17

                                                                                                  SHA256

                                                                                                  06a1c6ff60a00be362a197b29d7708555e71afa3b485c165ec845f994dd64138

                                                                                                  SHA512

                                                                                                  1d50d2b516834b95233dcfcce1679c882bb09e57e32e3a3d7803462aad74f2f076ba36bcdb8532101ce754477299f063d3045a701c1cec15c1576981df9d738b

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\8c6bac317f75b51647ea3a8da141b143\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll

                                                                                                  Filesize

                                                                                                  210KB

                                                                                                  MD5

                                                                                                  4f40997b51420653706cb0958086cd2d

                                                                                                  SHA1

                                                                                                  0069b956d17ce7d782a0e054995317f2f621b502

                                                                                                  SHA256

                                                                                                  8cd6a0b061b43e0b660b81859c910290a3672b00d7647ba0e86eda6ddcc8c553

                                                                                                  SHA512

                                                                                                  e18953d7a348859855e5f6e279bc9924fc3707b57a733ce9b8f7d21bd631d419f1ebfb29202608192eb346569ca9a55264f5b4c2aedd474c22060734a68a4ee6

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\9306fc630870a75ddd23441ad77bdc57\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.ni.dll

                                                                                                  Filesize

                                                                                                  53KB

                                                                                                  MD5

                                                                                                  e3a7a2b65afd8ab8b154fdc7897595c3

                                                                                                  SHA1

                                                                                                  b21eefd6e23231470b5cf0bd0d7363879a2ed228

                                                                                                  SHA256

                                                                                                  e5faf5e8adf46a8246e6b5038409dadca46985a9951343a1936237d2c8d7a845

                                                                                                  SHA512

                                                                                                  6537c7ed398deb23be1256445297cb7c8d7801bf6e163d918d8e258213708b28f7255ecff9fbd3431d8f5e5a746aa95a29d3a777b28fcd688777aed6d8205a33

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\afa5bb1a39443d7dc81dfff54073929b\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.ni.dll

                                                                                                  Filesize

                                                                                                  28KB

                                                                                                  MD5

                                                                                                  aefc3f3c8e7499bad4d05284e8abd16c

                                                                                                  SHA1

                                                                                                  7ab718bde7fdb2d878d8725dc843cfeba44a71f7

                                                                                                  SHA256

                                                                                                  4436550409cfb3d06b15dd0c3131e87e7002b0749c7c6e9dc3378c99dbec815d

                                                                                                  SHA512

                                                                                                  1d7dbc9764855a9a1f945c1bc8e86406c0625f1381d71b3ea6924322fbe419d1c70c3f3efd57ee2cb2097bb9385e0bf54965ab789328a80eb4946849648fe20b

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\e0220058091b941725ef02be0b84abe7\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.ni.dll

                                                                                                  Filesize

                                                                                                  57KB

                                                                                                  MD5

                                                                                                  6eaaa1f987d6e1d81badf8665c55a341

                                                                                                  SHA1

                                                                                                  e52db4ad92903ca03a5a54fdb66e2e6fad59efd5

                                                                                                  SHA256

                                                                                                  4b78ffa5f0b6751aea11917db5961d566e2f59beaa054b41473d331fd392329e

                                                                                                  SHA512

                                                                                                  dbedfa6c569670c22d34d923e22b7dae7332b932b809082dad87a1f0bb125c912db37964b5881667867ccf23dc5e5be596aad85485746f8151ce1c51ffd097b2

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\ee73646032cbb022d16771203727e3b2\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll

                                                                                                  Filesize

                                                                                                  130KB

                                                                                                  MD5

                                                                                                  2735d2ab103beb0f7c1fbd6971838274

                                                                                                  SHA1

                                                                                                  6063646bc072546798bf8bf347425834f2bfad71

                                                                                                  SHA256

                                                                                                  f00156860ec7e88f4ccb459ca29b7e0e5c169cdc8a081cb043603187d25d92b3

                                                                                                  SHA512

                                                                                                  fe2ce60c7f61760a29344e254771d48995e983e158da0725818f37441f9690bda46545bf10c84b163f6afb163ffb504913d6ffddf84f72b062c7f233aed896de

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\f1a7ac664667f2d6bcd6c388b230c22b\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll

                                                                                                  Filesize

                                                                                                  59KB

                                                                                                  MD5

                                                                                                  8c69bbdfbc8cc3fa3fa5edcd79901e94

                                                                                                  SHA1

                                                                                                  b8028f0f557692221d5c0160ec6ce414b2bdf19b

                                                                                                  SHA256

                                                                                                  a21471690e7c32c80049e17c13624820e77bca6c9c38b83d9ea8a7248086660d

                                                                                                  SHA512

                                                                                                  825f5b87b76303b62fc16a96b108fb1774c2aca52ac5e44cd0ac2fe2ee47d5d67947dfe7498e36bc849773f608ec5824711f8c36e375a378582eefb57c9c2557

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\fc36797f7054935a6033077612905a0f\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll

                                                                                                  Filesize

                                                                                                  42KB

                                                                                                  MD5

                                                                                                  71d4273e5b77cf01239a5d4f29e064fc

                                                                                                  SHA1

                                                                                                  e8876dea4e4c4c099e27234742016be3c80d8b62

                                                                                                  SHA256

                                                                                                  f019899f829731f899a99885fd52fde1fe4a4f6fe3ecf7f7a7cfa78517c00575

                                                                                                  SHA512

                                                                                                  41fe67cda988c53bd087df6296d1a242cddac688718ea5a5884a72b43e9638538e64d7a59e045c0b4d490496d884cf0ec694ddf7fcb41ae3b8cbc65b7686b180

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP36D9.tmp\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll

                                                                                                  Filesize

                                                                                                  27KB

                                                                                                  MD5

                                                                                                  9c60454398ce4bce7a52cbda4a45d364

                                                                                                  SHA1

                                                                                                  da1e5de264a6f6051b332f8f32fa876d297bf620

                                                                                                  SHA256

                                                                                                  edc90887d38c87282f49adbb12a94040f9ac86058bfae15063aaaff2672b54e1

                                                                                                  SHA512

                                                                                                  533b7e9c55102b248f4a7560955734b4156eb4c02539c6f978aeacecff1ff182ba0f04a07d32ed90707a62d73191b0e2d2649f38ae1c3e7a5a4c0fbea9a94300

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\ehiVidCtl\88e20c69254157d91b96eadc9444815d\ehiVidCtl.ni.dll

                                                                                                  Filesize

                                                                                                  855KB

                                                                                                  MD5

                                                                                                  7812b0a90d92b4812d4063b89a970c58

                                                                                                  SHA1

                                                                                                  3c4a789b8d28a5bfa6a6191624e33b8f40e4c4ea

                                                                                                  SHA256

                                                                                                  897626e6af00e85e627eeaa7f9563b245335242bc6196b36d0072e5b6d45e543

                                                                                                  SHA512

                                                                                                  634a2395bada9227b1957f2b76ed7e19f12bfc4d71a145d182602a1b6e24d83e220ebfabd602b1995c360e1725a38a89ff58417b0295bb0da9ea35c41c21a6ed

                                                                                                • C:\Windows\assembly\NativeImages_v2.0.50727_32\stdole\2c6d60b55bbab22515c512080d4b3bae\stdole.ni.dll

                                                                                                  Filesize

                                                                                                  43KB

                                                                                                  MD5

                                                                                                  3e72bdd0663c5b2bcd530f74139c83e3

                                                                                                  SHA1

                                                                                                  66069bcac0207512b9e07320f4fa5934650677d2

                                                                                                  SHA256

                                                                                                  6a6ac3094130d1affd34aae5ba2bd8c889e2071eb4217a75d72b5560f884e357

                                                                                                  SHA512

                                                                                                  b0a98db477fccae71b4ebfb8525ed52c10f1e7542f955b307f260e27e0758aa22896683302e34b0237e7e3bba9f5193ddcc7ff255c71fbaa1386988b0ec7d626

                                                                                                • C:\Windows\ehome\ehrecvr.exe

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  4d68d79d6637f8822f93099b6e4f7e18

                                                                                                  SHA1

                                                                                                  a6031da6bbcdcac84135f7c6debe4adfccacc967

                                                                                                  SHA256

                                                                                                  6343f90b551f8ea1aa593010362649ae70d6448789e29c7bb7c0a4a06317962a

                                                                                                  SHA512

                                                                                                  e34edd2753200e525339011322238ecac6fa840db9a8ea6aa678713cdf842a2c6399032a52a2240544a721f5012bc6632c8f67a05e0f56343b07749685c1283d

                                                                                                • C:\Windows\system32\fxssvc.exe

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  2c816b312f1924c443a33ac9719363c4

                                                                                                  SHA1

                                                                                                  04f707d734fceac938f570ae288d6a20d981a052

                                                                                                  SHA256

                                                                                                  dbd62436fff4880480d1959931d87a764eee171f94ace91994a793af8d0ed324

                                                                                                  SHA512

                                                                                                  2aec84f9bcf0b004d6d58dd411557b9e5e5dba4702271a6fd33c48877c136dee9c181f137975cdc7f5bf0139ae351dd7591b7ebc5340af7d26cd573c29ecd55b

                                                                                                • \Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  8e711b426d7f9af53a64bddcf4c635f8

                                                                                                  SHA1

                                                                                                  30173300b520a9ce67b2ed74fc5bbe6d4e671684

                                                                                                  SHA256

                                                                                                  9ebdadf54f414cd24d6224443ea9119b8e3506e0b0ccdb3dcdfb8dce004f7373

                                                                                                  SHA512

                                                                                                  9ebe2cfbadd790edc155db75a5cdacab6265d73c514387dd5922eabf73fc46ea9342e1a6ba1883af18b78eebbba1d1450cdfe2ff38092d94fd27e94330157a72

                                                                                                • \Windows\System32\Locator.exe

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  354295342beec2b9a1e6ba68fd70d352

                                                                                                  SHA1

                                                                                                  7211f4b036e7fa826a91de1a85a96466d4a33378

                                                                                                  SHA256

                                                                                                  8423922caad3409ebfd18df147957e1ff2ad7443353185d21a0ea7945cd18256

                                                                                                  SHA512

                                                                                                  b67ac92e4947952d51acf5ad9b510d6088fad7b16646a4c57cf39e9dfc23533d85e3e8923398b4c98c63a25b2dde3f6ffab93a8a88e9ef3a5ad67c668795fb40

                                                                                                • \Windows\System32\alg.exe

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                  MD5

                                                                                                  fe4385d54204dfede03708ef32d39455

                                                                                                  SHA1

                                                                                                  b6877a1aed34d9ce856b1c181e905d5ca5a0473f

                                                                                                  SHA256

                                                                                                  5f0bc3ebab916443994ae3b5348134b6fea25349a51dd428a6b4906075efc4af

                                                                                                  SHA512

                                                                                                  0b022105c20faf82dfd30ea470abfb19cc4bcd4123941d273016f7a6d921e55c65ae71588b5d1684c8a37b7405a05584688748b14ba59ef21ecaa15cb4f5cb79

                                                                                                • \Windows\System32\dllhost.exe

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  3d003b3f742eb0184938811e7802720b

                                                                                                  SHA1

                                                                                                  2d2ebfdfcf1a8fecf15470b581157b471677f5c9

                                                                                                  SHA256

                                                                                                  e5873497f0bf225ecccc4a978f91820a2705b12af74be501f241fe92f18132c4

                                                                                                  SHA512

                                                                                                  416d86fac59753a57f4979f6e87b784a2eac89414ee32c6a9dc6a3a854602409a9c5db4866b0a0ba57fa35ca347fbe4df1b932b46a98d04d605b73a47f9ff025

                                                                                                • \Windows\System32\msdtc.exe

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                  MD5

                                                                                                  1b60f352cef9fd8e365e065c6b3d770e

                                                                                                  SHA1

                                                                                                  5fa958610bd19a36b7a5c1019c2de7755562b5a0

                                                                                                  SHA256

                                                                                                  e31ad70429f393fc66be5223f47f4bf162ee35e435fb516419f7e957af8206bc

                                                                                                  SHA512

                                                                                                  3e11ae52fdc2441109aae4e4af08ed9e6ef6dabb65f170b0389835e4bd3a44749298cb2ab6a9f0e16b899df410723ffb7526c05a8e9b9deb3c9e3fbcc1a67de7

                                                                                                • \Windows\System32\msiexec.exe

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                  MD5

                                                                                                  0c1d5557588d0f29a948be3f40fbf33e

                                                                                                  SHA1

                                                                                                  04b411c099e5deda4b577fe534a5fe43c46df01f

                                                                                                  SHA256

                                                                                                  ad3c94c9e426e35f9a5608eae058a9b9732d049bc1ca844badbbb6746c48f1e3

                                                                                                  SHA512

                                                                                                  eac3c9e800e15d7ee1ddcf95843e4ea2610ae9e588c3fc1b46983c7c13815644f4c70931890283077dcf5679a1d372145a730d88c9a4ec28cdd2565b7cc74555

                                                                                                • \Windows\ehome\ehsched.exe

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                  MD5

                                                                                                  6d22c7f55c4a7a828b5cb7360c06b10c

                                                                                                  SHA1

                                                                                                  fe753ea02246278a38b59d646eee57715ab41ee3

                                                                                                  SHA256

                                                                                                  17727d7a7ba409fd6c1ec7765909f71d441a7d2adcd6bd68eedcda9d7ec610c5

                                                                                                  SHA512

                                                                                                  ff4c445daddddfa252b80c1700423f124367fd791aa19c4361d1965ea2348409171bd5b38d78e391c9e001030cc8cbb27024a0c02ef12fb77d5a8e3f613af3ec

                                                                                                • memory/372-324-0x0000000140000000-0x000000014016B000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.4MB

                                                                                                • memory/372-338-0x0000000140000000-0x000000014016B000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.4MB

                                                                                                • memory/488-533-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/488-523-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/584-639-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/584-653-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1048-212-0x0000000140000000-0x0000000140237000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1048-536-0x0000000140000000-0x0000000140237000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.2MB

                                                                                                • memory/1092-701-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1092-696-0x0000000003C80000-0x0000000003D3A000-memory.dmp

                                                                                                  Filesize

                                                                                                  744KB

                                                                                                • memory/1104-920-0x0000000100000000-0x0000000100219000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/1124-816-0x0000000140000000-0x000000014014E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1124-826-0x0000000140000000-0x000000014014E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1144-590-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1144-584-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1452-671-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1452-676-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1492-103-0x0000000000A80000-0x0000000000AE0000-memory.dmp

                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/1492-216-0x0000000140000000-0x000000014013D000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/1492-94-0x0000000140000000-0x000000014013D000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/1492-96-0x0000000000A80000-0x0000000000AE0000-memory.dmp

                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/1536-723-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1588-122-0x0000000010000000-0x0000000010148000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1588-153-0x0000000010000000-0x0000000010148000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1588-123-0x00000000001E0000-0x0000000000240000-memory.dmp

                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/1588-129-0x00000000001E0000-0x0000000000240000-memory.dmp

                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/1648-805-0x0000000140000000-0x000000014014E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1648-820-0x0000000140000000-0x000000014014E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1736-476-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1736-446-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1824-932-0x0000000100000000-0x0000000100202000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.0MB

                                                                                                • memory/1828-444-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1828-144-0x0000000000680000-0x00000000006E7000-memory.dmp

                                                                                                  Filesize

                                                                                                  412KB

                                                                                                • memory/1828-149-0x0000000000680000-0x00000000006E7000-memory.dmp

                                                                                                  Filesize

                                                                                                  412KB

                                                                                                • memory/1828-143-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1916-884-0x0000000100000000-0x0000000100135000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/1932-328-0x000000002E000000-0x000000002E156000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1932-613-0x000000002E000000-0x000000002E156000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1952-942-0x0000000100000000-0x0000000100165000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.4MB

                                                                                                • memory/2000-537-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2000-556-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2084-894-0x0000000100000000-0x0000000100136000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/2096-470-0x0000000140000000-0x000000014014E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2096-166-0x0000000000440000-0x00000000004A0000-memory.dmp

                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/2096-167-0x0000000140000000-0x000000014014E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2096-159-0x0000000000440000-0x00000000004A0000-memory.dmp

                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/2164-750-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2164-767-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2168-953-0x0000000100000000-0x0000000100153000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2168-1047-0x0000000000570000-0x00000000006C3000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2168-859-0x0000000100000000-0x0000000100153000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2168-870-0x0000000000570000-0x00000000006C3000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2208-553-0x0000000140000000-0x000000014014F000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2208-225-0x0000000140000000-0x000000014014F000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2208-831-0x0000000140000000-0x000000014014F000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2276-672-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2280-742-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2304-625-0x0000000100000000-0x0000000100542000-memory.dmp

                                                                                                  Filesize

                                                                                                  5.3MB

                                                                                                • memory/2304-349-0x0000000100000000-0x0000000100542000-memory.dmp

                                                                                                  Filesize

                                                                                                  5.3MB

                                                                                                • memory/2356-956-0x0000000100000000-0x0000000100123000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                • memory/2496-612-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2496-591-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2512-904-0x0000000100000000-0x00000001001B5000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                • memory/2512-694-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2516-630-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2516-614-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2520-741-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2520-754-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2540-524-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2540-495-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2544-778-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2544-766-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2560-952-0x0000000140000000-0x0000000140156000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2560-845-0x0000000140000000-0x0000000140156000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2576-795-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2576-790-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2596-184-0x0000000100000000-0x0000000100144000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2596-66-0x0000000100000000-0x0000000100144000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2596-48-0x00000000008D0000-0x0000000000930000-memory.dmp

                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/2596-54-0x00000000008D0000-0x0000000000930000-memory.dmp

                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/2608-308-0x0000000100000000-0x0000000100135000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/2608-582-0x0000000100000000-0x0000000100135000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/2660-0-0x0000000000400000-0x00000000005CD000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/2660-299-0x0000000000400000-0x00000000005CD000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/2660-165-0x0000000000400000-0x00000000005CD000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/2660-8-0x0000000001EC0000-0x0000000001F27000-memory.dmp

                                                                                                  Filesize

                                                                                                  412KB

                                                                                                • memory/2660-1-0x0000000001EC0000-0x0000000001F27000-memory.dmp

                                                                                                  Filesize

                                                                                                  412KB

                                                                                                • memory/2708-141-0x0000000010000000-0x0000000010140000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/2708-107-0x0000000000230000-0x0000000000297000-memory.dmp

                                                                                                  Filesize

                                                                                                  412KB

                                                                                                • memory/2708-106-0x0000000010000000-0x0000000010140000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/2708-112-0x0000000000230000-0x0000000000297000-memory.dmp

                                                                                                  Filesize

                                                                                                  412KB

                                                                                                • memory/2724-1053-0x0000000001000000-0x0000000001136000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/2724-874-0x0000000001000000-0x0000000001136000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/2924-955-0x0000000100000000-0x000000010020A000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.0MB

                                                                                                • memory/2940-485-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2940-471-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2952-554-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2952-579-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2960-626-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2960-649-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2972-719-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/3028-190-0x0000000140000000-0x0000000140152000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/3028-520-0x0000000140000000-0x0000000140152000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/3028-823-0x0000000140000000-0x0000000140152000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/3032-782-0x0000000000400000-0x0000000000549000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/3060-185-0x0000000140000000-0x000000014013C000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/3060-182-0x0000000000170000-0x00000000001D0000-memory.dmp

                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/3060-494-0x0000000140000000-0x000000014013C000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/3060-176-0x0000000000170000-0x00000000001D0000-memory.dmp

                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/3060-837-0x0000000140000000-0x000000014013C000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.2MB