Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 17:47

General

  • Target

    648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac.exe

  • Size

    1.3MB

  • MD5

    310e3e424725c337340aa702d282f6be

  • SHA1

    29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

  • SHA256

    648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

  • SHA512

    d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

  • SSDEEP

    24576:L4qhhBAlGFf3pyKMzu7qx98AorMpOX+69BD71HZTo4FCKtoMi:L4qhhBA8F5y1398AovX+6b1HZE4FCKtJ

Malware Config

Extracted

Family

darkcomet

Botnet

Ez 15/02

C2

daviswc.zapto.org:1211

Mutex

DC_MUTEX-1P47F32

Attributes
  • gencode

    fvDZQsoQbRFd

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac.exe
    "C:\Users\Admin\AppData\Local\Temp\648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Users\Admin\AppData\Local\Temp\648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac.exe
      "C:\Users\Admin\AppData\Local\Temp\648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:772
        • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          PID:3556
      • C:\Users\Admin\AppData\Local\Temp\648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac.exe
        "C:\Users\Admin\AppData\Local\Temp\648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4848
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:312
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:1420
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"
            3⤵
              PID:1696
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"
              3⤵
                PID:3172
            • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe"
              2⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4268
              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                3⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1704
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3428
                • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe"
                  4⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3984
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:5044
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4984
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3676
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3180
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3944
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4444
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4308
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:552
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2848
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1276
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4040
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1480
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1692
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1640
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3184
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3992
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:392
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4596
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3444
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:5096
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3672
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1356
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1432
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2792
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4804
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2180
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4488
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4172
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1592
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1864
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:640
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1568
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1256
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:540
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2588
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1500
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4936
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2704
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:868
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3368
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4856
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1444
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2672
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3860
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2712
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2196
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:932
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2264
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3552
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2336
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2280
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1468
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2256
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:2028
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:428
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3700
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:5052
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:3156
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:1284
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                    PID:3836
                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                    4⤵
                      PID:4128
                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                      4⤵
                        PID:4092
                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                        4⤵
                          PID:2160
                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                          4⤵
                            PID:2932
                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                            4⤵
                              PID:1464
                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                                dw20.exe -x -s 420
                                5⤵
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4780
                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                              4⤵
                                PID:4696
                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                4⤵
                                  PID:4460
                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                  4⤵
                                    PID:4112
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                    4⤵
                                      PID:916
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                      4⤵
                                        PID:4476
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                        4⤵
                                          PID:880
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                          4⤵
                                            PID:1604
                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                            4⤵
                                              PID:712
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                              4⤵
                                                PID:1932
                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                4⤵
                                                  PID:3008
                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                  4⤵
                                                    PID:4416
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                    4⤵
                                                      PID:1840
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                      4⤵
                                                        PID:1872
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                        4⤵
                                                          PID:4604
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                          4⤵
                                                            PID:3940
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                            4⤵
                                                              PID:2092
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                              4⤵
                                                                PID:720
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                4⤵
                                                                  PID:4684
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                  4⤵
                                                                    PID:4400
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                    4⤵
                                                                      PID:532
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                      4⤵
                                                                        PID:4000
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                        4⤵
                                                                          PID:4760
                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                          4⤵
                                                                            PID:444
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                            4⤵
                                                                              PID:3580
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                              4⤵
                                                                                PID:4524
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                4⤵
                                                                                  PID:4784
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 412
                                                                                    5⤵
                                                                                    • Program crash
                                                                                    PID:3664
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                  4⤵
                                                                                    PID:5068
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                    4⤵
                                                                                      PID:1092
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                      4⤵
                                                                                        PID:820
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                        4⤵
                                                                                          PID:2040
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                          4⤵
                                                                                            PID:4136
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                            4⤵
                                                                                              PID:1552
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                              4⤵
                                                                                                PID:3564
                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                4⤵
                                                                                                  PID:3176
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                  4⤵
                                                                                                    PID:5092
                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                    4⤵
                                                                                                      PID:3520
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                      4⤵
                                                                                                        PID:4956
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                        4⤵
                                                                                                          PID:1832
                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                          4⤵
                                                                                                            PID:2660
                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                            4⤵
                                                                                                              PID:4608
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                              4⤵
                                                                                                                PID:1352
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                4⤵
                                                                                                                  PID:2620
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                  4⤵
                                                                                                                    PID:3616
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                    4⤵
                                                                                                                      PID:2720
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                      4⤵
                                                                                                                        PID:2872
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                        4⤵
                                                                                                                          PID:1032
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                          4⤵
                                                                                                                            PID:632
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                            4⤵
                                                                                                                              PID:4708
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                              4⤵
                                                                                                                                PID:4976
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                4⤵
                                                                                                                                  PID:548
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:5008
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:3132
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:4652
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:4376
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:4300
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:4320
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:1248
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:4052
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2612
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3708
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:3584
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4388
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:2236
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2464
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4356
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4148
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:2904
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:1924
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2960
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:3792
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:2136
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:4592
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:5132
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:5184
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:5240
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:5308
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:5360
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5416
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:5468
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:5528
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:5584
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:5640
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5692
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:5744
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:5796
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:5852
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:5904
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:5960
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:6020
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:6072
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:6124
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:4492
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:5224
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:2560
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:5316
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:5388
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:5424
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:5432
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:5500
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:5552
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:5604
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:5684
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:5716
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:5788
                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                        dw20.exe -x -s 476
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                        PID:3888
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4784 -ip 4784
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:1552

                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                        Scripting

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1064

                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                        Scripting

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1064

                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                        Email Collection

                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                        T1114

                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\AudioEndpointBuilder.exe.log
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          774B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          049b2c7e274ebb68f3ada1961c982a22

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          796b9f03c8cd94617ea26aaf861af9fb2a5731db

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          5c69c41dceda1bb32d4054d6b483bb3e3af84c8cf0a6191c79068168a1d506b3

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          fb2ee642e1401772d514e86b0b8dd117659335066242e85c158b40e8912572f2bd7b9a0f63f9b9f4d7a2e051579345215f6b1f147881f3d1e78f335c45d78ebf

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\BrokerInfrastructure.exe.log
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          128B

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          a5dcc7c9c08af7dddd82be5b036a4416

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          4f998ca1526d199e355ffb435bae111a2779b994

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          56035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          310e3e424725c337340aa702d282f6be

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          29787ca73e67ac6d7c3f69b32d2ba9fb9f2bd4f0

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          648b86a010f142c2acf60a108564011860a47a21d44285af4f6f56ecc79f4bac

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          d1a50df2e973618ebe20624206afa35acf2137bc967371172c49b964688205d71317fdb21d1fbd6c5ed96aeca429f020b5d02f17d5701fd5acb6f293cfec287d

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          db4ce531dd8aed45cc4c2b8fd3f4e035

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3c315807facc3656301805640f84e08e38c2df33

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          61f6ba9c213d8e9aac5325f30d75d3822de945c2d26d5ed7c70233274485d9b0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0069d6ddb20001a1c7b4677311ddd03da552db64e840b9134c8c9adfa68d8a2ad10a1cdb75db553afc93de6e077c91556180cd47b54223e5962cb5db2c4e6202

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          db4ce531dd8aed45cc4c2b8fd3f4e035

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3c315807facc3656301805640f84e08e38c2df33

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          61f6ba9c213d8e9aac5325f30d75d3822de945c2d26d5ed7c70233274485d9b0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0069d6ddb20001a1c7b4677311ddd03da552db64e840b9134c8c9adfa68d8a2ad10a1cdb75db553afc93de6e077c91556180cd47b54223e5962cb5db2c4e6202

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          db4ce531dd8aed45cc4c2b8fd3f4e035

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3c315807facc3656301805640f84e08e38c2df33

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          61f6ba9c213d8e9aac5325f30d75d3822de945c2d26d5ed7c70233274485d9b0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0069d6ddb20001a1c7b4677311ddd03da552db64e840b9134c8c9adfa68d8a2ad10a1cdb75db553afc93de6e077c91556180cd47b54223e5962cb5db2c4e6202

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          db4ce531dd8aed45cc4c2b8fd3f4e035

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3c315807facc3656301805640f84e08e38c2df33

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          61f6ba9c213d8e9aac5325f30d75d3822de945c2d26d5ed7c70233274485d9b0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0069d6ddb20001a1c7b4677311ddd03da552db64e840b9134c8c9adfa68d8a2ad10a1cdb75db553afc93de6e077c91556180cd47b54223e5962cb5db2c4e6202

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          db4ce531dd8aed45cc4c2b8fd3f4e035

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3c315807facc3656301805640f84e08e38c2df33

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          61f6ba9c213d8e9aac5325f30d75d3822de945c2d26d5ed7c70233274485d9b0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0069d6ddb20001a1c7b4677311ddd03da552db64e840b9134c8c9adfa68d8a2ad10a1cdb75db553afc93de6e077c91556180cd47b54223e5962cb5db2c4e6202

                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                          db4ce531dd8aed45cc4c2b8fd3f4e035

                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                          3c315807facc3656301805640f84e08e38c2df33

                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                          61f6ba9c213d8e9aac5325f30d75d3822de945c2d26d5ed7c70233274485d9b0

                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                          0069d6ddb20001a1c7b4677311ddd03da552db64e840b9134c8c9adfa68d8a2ad10a1cdb75db553afc93de6e077c91556180cd47b54223e5962cb5db2c4e6202

                                                                                                                                                                                                                                        • memory/208-207-0x0000000000400000-0x00000000004B7000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          732KB

                                                                                                                                                                                                                                        • memory/208-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/208-171-0x0000000000400000-0x00000000004B7000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          732KB

                                                                                                                                                                                                                                        • memory/208-159-0x0000000000400000-0x00000000004B7000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          732KB

                                                                                                                                                                                                                                        • memory/208-163-0x0000000000400000-0x00000000004B7000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          732KB

                                                                                                                                                                                                                                        • memory/208-161-0x0000000000400000-0x00000000004B7000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          732KB

                                                                                                                                                                                                                                        • memory/208-167-0x0000000000400000-0x00000000004B7000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          732KB

                                                                                                                                                                                                                                        • memory/312-380-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          108KB

                                                                                                                                                                                                                                        • memory/312-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/312-378-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          108KB

                                                                                                                                                                                                                                        • memory/392-254-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/392-255-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/392-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/540-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/552-214-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/552-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/640-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/772-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/868-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/932-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1256-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1276-223-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1276-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1356-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1356-277-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1356-278-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1420-451-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          356KB

                                                                                                                                                                                                                                        • memory/1420-453-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          356KB

                                                                                                                                                                                                                                        • memory/1432-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1432-282-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1444-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1468-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1480-232-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1480-231-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1480-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1500-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1568-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1592-309-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1592-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1640-241-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1640-240-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1640-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1692-236-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1692-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1704-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/1704-151-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1704-147-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/1864-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2180-296-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/2180-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2196-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2256-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2264-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2280-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2336-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2512-135-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          336KB

                                                                                                                                                                                                                                        • memory/2512-148-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/2512-138-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/2512-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2588-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2672-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2704-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2712-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2792-287-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/2792-288-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/2792-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2848-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/2848-219-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/2848-218-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3156-431-0x0000000000400000-0x00000000004F0000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          960KB

                                                                                                                                                                                                                                        • memory/3180-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3180-195-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3180-192-0x0000000000400000-0x00000000004F0000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          960KB

                                                                                                                                                                                                                                        • memory/3180-194-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3184-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3184-245-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3368-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3428-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3428-160-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3428-172-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3444-263-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3444-264-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3444-265-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3444-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3552-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3556-175-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3556-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3556-209-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3672-273-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3672-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3676-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3676-189-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3676-190-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3860-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3888-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3944-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3944-199-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3984-174-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3984-208-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3984-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/3992-249-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3992-250-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/3992-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4040-227-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4040-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4172-305-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4172-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4268-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4268-153-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4268-150-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4268-146-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4308-212-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4308-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4308-286-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4444-203-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4444-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4464-152-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4464-133-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4464-132-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4488-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4488-300-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4488-301-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4596-259-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4596-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4696-450-0x0000000000400000-0x00000000004F0000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          960KB

                                                                                                                                                                                                                                        • memory/4804-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4804-295-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4848-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4848-137-0x0000000000400000-0x00000000004F0000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          960KB

                                                                                                                                                                                                                                        • memory/4848-149-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4848-139-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4856-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4936-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/4984-185-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4984-184-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/4984-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5044-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                        • memory/5044-179-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/5044-180-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/5096-270-0x0000000074B10000-0x00000000750C1000-memory.dmp
                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                        • memory/5096-266-0x0000000000000000-mapping.dmp