Analysis

  • max time kernel
    71s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 18:44

General

  • Target

    fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af.exe

  • Size

    1020KB

  • MD5

    324a31fe5e07c7a0ce67e27ba7e42607

  • SHA1

    c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

  • SHA256

    fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

  • SHA512

    202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

  • SSDEEP

    12288:+TycucknhmDChohIEFnlIrhrcRmwRigZfF3/TpsEwr2eWQ4npgISvQcuY7vEGFDL:+TycJDjdv+hoRj39s5t0KIMu7G7qipl

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 22 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 37 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 45 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af.exe
    "C:\Users\Admin\AppData\Local\Temp\fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Users\Admin\AppData\Local\Temp\fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af.exe
      "C:\Users\Admin\AppData\Local\Temp\fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:1348
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:1704
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"
            3⤵
              PID:1644
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"
              3⤵
                PID:2476
            • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1816
              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                3⤵
                • Executes dropped EXE
                PID:1764
                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                  4⤵
                    PID:1100
                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                    4⤵
                      PID:984
                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                      4⤵
                        PID:1856
                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                        4⤵
                          PID:660
                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                          4⤵
                            PID:1344
                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                            4⤵
                              PID:952
                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                              4⤵
                                PID:1424
                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                4⤵
                                  PID:1924
                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                  4⤵
                                    PID:1540
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                    4⤵
                                      PID:1228
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                      4⤵
                                        PID:1152
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                        4⤵
                                          PID:1904
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                          4⤵
                                            PID:1588
                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                            4⤵
                                              PID:1736
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                              4⤵
                                                PID:1324
                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                4⤵
                                                  PID:1740
                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                  4⤵
                                                    PID:576
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                    4⤵
                                                      PID:1252
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                      4⤵
                                                        PID:2044
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                        4⤵
                                                          PID:600
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                          4⤵
                                                            PID:1780
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                            4⤵
                                                              PID:2072
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                              4⤵
                                                                PID:2176
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                4⤵
                                                                  PID:2280
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                  4⤵
                                                                    PID:2404
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                    4⤵
                                                                      PID:2556
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                      4⤵
                                                                        PID:2680
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                        4⤵
                                                                          PID:2784
                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                          4⤵
                                                                            PID:2876
                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                            4⤵
                                                                              PID:2996
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                              4⤵
                                                                                PID:2064
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                4⤵
                                                                                  PID:2168
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                  4⤵
                                                                                    PID:2236
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                    4⤵
                                                                                      PID:1008
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                      4⤵
                                                                                        PID:1940
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                        4⤵
                                                                                          PID:2628
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                          4⤵
                                                                                            PID:2744
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                            4⤵
                                                                                              PID:2872
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                              4⤵
                                                                                                PID:2952
                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                4⤵
                                                                                                  PID:552
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                  4⤵
                                                                                                    PID:2192
                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                    4⤵
                                                                                                      PID:2328
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                      4⤵
                                                                                                        PID:2428
                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                        4⤵
                                                                                                          PID:2716
                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                          4⤵
                                                                                                            PID:2692
                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                            4⤵
                                                                                                              PID:2804
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                              4⤵
                                                                                                                PID:2928
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                4⤵
                                                                                                                  PID:3064
                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                  4⤵
                                                                                                                    PID:1984
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                    4⤵
                                                                                                                      PID:2308
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                      4⤵
                                                                                                                        PID:2368
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                        4⤵
                                                                                                                          PID:2992
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                          4⤵
                                                                                                                            PID:2728
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                            4⤵
                                                                                                                              PID:2852
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                              4⤵
                                                                                                                                PID:3004
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                4⤵
                                                                                                                                  PID:2096
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:2268
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:1268
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:2572
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:2696
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:2828
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:2988
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:2104
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:2564
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2376
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:2600
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:2672
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:2896
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:2956
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:972
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:2292
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:2392
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:2616
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:2792
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2060
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:3048
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:2164
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:1944
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:2148
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:2580
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:2592
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:1768
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:1688
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:1744
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:2508
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:2652
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:2916
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:3044
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:2260
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:2484
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:964
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:2932
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:2944
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:2240
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:2436
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:1052
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:2948
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:1032
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:2252
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:2496
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:2904
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:2972
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:2080
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:2460
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:2588
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:2968
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:988
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:2424
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:2708
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:2920
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:2912
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:1792
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2740
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:2960
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:1836
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:2356
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:2820
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:2152
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:524
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:3036
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:2924
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:2256
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:920
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:2800
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:1056
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:2772
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:2464
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:2380
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:1584
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:2576
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:2612
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:2504
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:812
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:1264
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:2264
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:2468
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:3024
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:1680
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:3052
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:2384
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:980
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:2796
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:2624
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:2868
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:2752
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:2980
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:3060
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:2372
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:2640
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:2648
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                PID:2840
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:2732
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:2864
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:2144
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:2304
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                          PID:2212
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                            PID:2816
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                              PID:1604
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:1600
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                  PID:2272
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                    PID:2596
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                      PID:1536
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                        PID:3092
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                          PID:3204
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                            PID:3316
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                              PID:3428
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                PID:3520
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:3612
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:3724
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:3836
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:3948
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:4040
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe"
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:1992

                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                                                                    Scripting

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1064

                                                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                    Scripting

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1064

                                                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      77cb34ce76be9099649a0b1b13a019e3

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      4ea05e97b5d183c532a2e5c322f7379eb8603980

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fb50d9d26eee22484ea63f95ac3ce6ac329a4f020c2b73bbc8de859080bb3036

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      6288a9436867545636f64c3679bb73699c92b42071c17aad0b9365b533aa8bfc891313220fb9727f638a534453345783c5c8af6bc0460976dec9c53da572c886

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      59882082f35cfab34acb407b7e95241c

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      caa21d2c0d24e317b48cc6d998e70e863f5a509d

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      c92ab4aa356c559b7701747f53b4a09bc0643d96e2a269493eab7b101e31950d

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      727f4e41b3c742720e4efc3d734a1fe4fc2d11711cb2874151a4087727db00e437997fec8a54bf46d8e6a5af4e6ea9b12e29f763f8ae30e8d209a4bd64a4cb98

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      59882082f35cfab34acb407b7e95241c

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      caa21d2c0d24e317b48cc6d998e70e863f5a509d

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      c92ab4aa356c559b7701747f53b4a09bc0643d96e2a269493eab7b101e31950d

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      727f4e41b3c742720e4efc3d734a1fe4fc2d11711cb2874151a4087727db00e437997fec8a54bf46d8e6a5af4e6ea9b12e29f763f8ae30e8d209a4bd64a4cb98

                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      59882082f35cfab34acb407b7e95241c

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      caa21d2c0d24e317b48cc6d998e70e863f5a509d

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      c92ab4aa356c559b7701747f53b4a09bc0643d96e2a269493eab7b101e31950d

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      727f4e41b3c742720e4efc3d734a1fe4fc2d11711cb2874151a4087727db00e437997fec8a54bf46d8e6a5af4e6ea9b12e29f763f8ae30e8d209a4bd64a4cb98

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      1020KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      324a31fe5e07c7a0ce67e27ba7e42607

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      c9a4692e2edfd6d2c0e1c1366a76aa16bd8b3f83

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      fcec386dd4e6df367dce4d766fbea6e39d1f838f216e50767c392e717dc5c8af

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      202e1b7f8e37448cff72669afbfe69bc77c668935d67e6e24a4f2c7e71edf7ac410dc06ea9d60bda92d9e28cea08def4d3c9151cd6c2f0047e062bb62d288bb3

                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                      59882082f35cfab34acb407b7e95241c

                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                      caa21d2c0d24e317b48cc6d998e70e863f5a509d

                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                      c92ab4aa356c559b7701747f53b4a09bc0643d96e2a269493eab7b101e31950d

                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                      727f4e41b3c742720e4efc3d734a1fe4fc2d11711cb2874151a4087727db00e437997fec8a54bf46d8e6a5af4e6ea9b12e29f763f8ae30e8d209a4bd64a4cb98

                                                                                                                                                                                                                                                                                                                                                                    • memory/552-793-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/552-804-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/576-421-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/576-409-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/600-459-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/600-471-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/620-54-0x0000000075711000-0x0000000075713000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/620-56-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/620-55-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/660-174-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/660-167-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/952-202-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/952-214-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/984-142-0x0000000000400000-0x00000000004F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/984-137-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/984-140-0x0000000000400000-0x00000000004F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/984-144-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1008-706-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1008-695-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1100-116-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1100-119-0x00000000001A0000-0x0000000000290000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1100-123-0x00000000001A0000-0x0000000000290000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1100-126-0x00000000001A0000-0x0000000000290000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1100-128-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1100-129-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1152-299-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1152-306-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1228-291-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1228-284-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1252-436-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1252-429-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1324-369-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1324-381-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1344-182-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1344-194-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1348-95-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1348-96-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1348-94-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1348-91-0x0000000000411714-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1348-90-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1424-222-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1424-234-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1488-57-0x00000000002D0000-0x00000000003C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1488-87-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1488-72-0x00000000002D0000-0x00000000003C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1488-60-0x00000000002D0000-0x00000000003C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1488-69-0x00000000002D0000-0x00000000003C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1488-61-0x00000000002D0000-0x00000000003C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1488-65-0x00000000002D0000-0x00000000003C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1488-64-0x00000000002D0000-0x00000000003C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1488-58-0x00000000002D0000-0x00000000003C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1488-63-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1488-84-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1540-265-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1540-276-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1588-341-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1588-334-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1644-258-0x000000000040BEC0-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1644-274-0x0000000000400000-0x0000000000415000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1704-98-0x0000000000442F04-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1704-101-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      356KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1704-103-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      356KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1704-97-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      356KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1736-349-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1736-361-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1740-401-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1740-389-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1764-89-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1764-86-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1764-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1780-479-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1780-491-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1816-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1816-88-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1816-104-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1816-85-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1856-159-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1856-152-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1904-326-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1904-314-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1924-242-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1924-254-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1940-724-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1940-713-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1984-925-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1992-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/1992-111-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/1992-563-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2044-451-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2044-444-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2064-651-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2064-662-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2072-499-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2072-506-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2096-1042-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2168-675-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2168-669-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2176-514-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2176-521-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2192-817-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2192-811-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2236-682-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2236-689-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2280-529-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2280-541-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2308-938-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2328-830-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2328-824-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2368-956-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2404-564-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2404-549-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2404-565-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2428-843-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2428-837-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2476-557-0x000000000043BC50-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2476-562-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2556-585-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2556-573-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2628-737-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2628-731-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2680-600-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2680-593-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2692-874-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2692-868-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2716-850-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2716-861-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2728-993-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2744-750-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2744-744-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2784-607-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2784-614-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2804-881-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2804-892-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2852-1006-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2872-757-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2872-768-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2876-620-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2876-631-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2928-899-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2952-775-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2952-786-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/2992-975-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2996-638-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/2996-644-0x0000000074C10000-0x00000000751BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                                                                                    • memory/3004-1024-0x00000000004EB15E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                    • memory/3064-912-0x00000000004EB15E-mapping.dmp