Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 08:58
Static task
static1
Behavioral task
behavioral1
Sample
8d897a409a231c4bdb21ac3bcf9118b1_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
8d897a409a231c4bdb21ac3bcf9118b1_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
8d897a409a231c4bdb21ac3bcf9118b1_JaffaCakes118.exe
-
Size
575KB
-
MD5
8d897a409a231c4bdb21ac3bcf9118b1
-
SHA1
9cfdb5e97e24948e90fc2c6baa4aeb06ce091470
-
SHA256
b008c96b1ba6c13c4e922202baad57e199d9dee32a97a1443548c8a0ca303492
-
SHA512
45fa5b7121b91cbe8860362c1b966cdc070611a04126b5455fa2e5e025c65559cdba03f4d0db0c5b7249e8905a8200323225f40ecab0f6c6d6953c66744d51aa
-
SSDEEP
12288:PK3aVsTejOAevrUSNhpO+CaDq+b3gAcAyqR3zhIin:PK3XeKNvwAjLCaDq+b3tjR3zhIQ
Malware Config
Extracted
hawkeye_reborn
10.0.0.0
Protocol: smtp- Host:
smtp.mail.ru - Port:
587 - Username:
[email protected] - Password:
(#@jS%{GF;0
51ca91c3-9a11-4443-9e61-ee6e5c097d44
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:(#@jS%{GF;0 _EmailPort:587 _EmailSSL:true _EmailServer:smtp.mail.ru _EmailUsername:[email protected] _ExecutionDelay:5 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:51ca91c3-9a11-4443-9e61-ee6e5c097d44 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:true _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1092-42-0x0000000007740000-0x00000000077B6000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1092-42-0x0000000007740000-0x00000000077B6000-memory.dmp WebBrowserPassView -
Nirsoft 1 IoCs
resource yara_rule behavioral2/memory/1092-42-0x0000000007740000-0x00000000077B6000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation HPXmmgLUSavYuccxma5.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation HPXmmgLUSavYuccxma5.exe -
Executes dropped EXE 64 IoCs
pid Process 4056 HPXmmgLUSavYuccxma5.exe 1976 HPXmmgLUSavYuccxma5.exe 708 HPXmmgLUSavYuccxma5.exe 1308 HPXmmgLUSavYuccxma5.exe 1584 HPXmmgLUSavYuccxma5.exe 3776 HPXmmgLUSavYuccxma5.exe 544 HPXmmgLUSavYuccxma5.exe 2940 HPXmmgLUSavYuccxma5.exe 3764 HPXmmgLUSavYuccxma5.exe 2856 HPXmmgLUSavYuccxma5.exe 3400 HPXmmgLUSavYuccxma5.exe 1632 HPXmmgLUSavYuccxma5.exe 1060 HPXmmgLUSavYuccxma5.exe 2496 HPXmmgLUSavYuccxma5.exe 1076 HPXmmgLUSavYuccxma5.exe 4828 HPXmmgLUSavYuccxma5.exe 4528 HPXmmgLUSavYuccxma5.exe 776 HPXmmgLUSavYuccxma5.exe 3628 HPXmmgLUSavYuccxma5.exe 2212 HPXmmgLUSavYuccxma5.exe 4260 HPXmmgLUSavYuccxma5.exe 1144 HPXmmgLUSavYuccxma5.exe 1096 HPXmmgLUSavYuccxma5.exe 2580 HPXmmgLUSavYuccxma5.exe 776 HPXmmgLUSavYuccxma5.exe 4408 HPXmmgLUSavYuccxma5.exe 2900 HPXmmgLUSavYuccxma5.exe 456 HPXmmgLUSavYuccxma5.exe 1384 HPXmmgLUSavYuccxma5.exe 2096 HPXmmgLUSavYuccxma5.exe 2796 HPXmmgLUSavYuccxma5.exe 4080 HPXmmgLUSavYuccxma5.exe 4876 HPXmmgLUSavYuccxma5.exe 3040 HPXmmgLUSavYuccxma5.exe 2668 HPXmmgLUSavYuccxma5.exe 216 HPXmmgLUSavYuccxma5.exe 3824 HPXmmgLUSavYuccxma5.exe 4052 HPXmmgLUSavYuccxma5.exe 2496 HPXmmgLUSavYuccxma5.exe 4848 HPXmmgLUSavYuccxma5.exe 4260 HPXmmgLUSavYuccxma5.exe 1400 HPXmmgLUSavYuccxma5.exe 2532 HPXmmgLUSavYuccxma5.exe 1096 HPXmmgLUSavYuccxma5.exe 2092 HPXmmgLUSavYuccxma5.exe 1996 HPXmmgLUSavYuccxma5.exe 4408 HPXmmgLUSavYuccxma5.exe 4304 HPXmmgLUSavYuccxma5.exe 2140 HPXmmgLUSavYuccxma5.exe 2692 HPXmmgLUSavYuccxma5.exe 608 HPXmmgLUSavYuccxma5.exe 1676 HPXmmgLUSavYuccxma5.exe 4052 HPXmmgLUSavYuccxma5.exe 2496 HPXmmgLUSavYuccxma5.exe 3988 HPXmmgLUSavYuccxma5.exe 2212 HPXmmgLUSavYuccxma5.exe 756 HPXmmgLUSavYuccxma5.exe 2240 HPXmmgLUSavYuccxma5.exe 2532 HPXmmgLUSavYuccxma5.exe 440 HPXmmgLUSavYuccxma5.exe 4552 HPXmmgLUSavYuccxma5.exe 3460 HPXmmgLUSavYuccxma5.exe 4848 HPXmmgLUSavYuccxma5.exe 468 HPXmmgLUSavYuccxma5.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\None = "C:\\Users\\Admin\\AppData\\Roaming\\invoice" HPXmmgLUSavYuccxma5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\None = "C:\\Users\\Admin\\AppData\\Roaming\\invoice" HPXmmgLUSavYuccxma5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8d897a409a231c4bdb21ac3bcf9118b1_JaffaCakes118.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 30 bot.whatismyipaddress.com 31 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4056 set thread context of 1092 4056 HPXmmgLUSavYuccxma5.exe 114 PID 1976 set thread context of 4692 1976 HPXmmgLUSavYuccxma5.exe 122 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 64 IoCs
pid pid_target Process procid_target 2132 708 WerFault.exe 123 2680 1308 WerFault.exe 127 1632 1584 WerFault.exe 130 756 3776 WerFault.exe 133 2496 544 WerFault.exe 136 2880 2940 WerFault.exe 139 4828 3764 WerFault.exe 142 708 2856 WerFault.exe 145 1996 3400 WerFault.exe 148 3460 1632 WerFault.exe 151 3004 1060 WerFault.exe 154 1468 2496 WerFault.exe 157 1772 1076 WerFault.exe 160 1108 4828 WerFault.exe 163 3948 4528 WerFault.exe 166 1272 776 WerFault.exe 169 4264 3628 WerFault.exe 172 3348 2212 WerFault.exe 175 2880 4260 WerFault.exe 178 2668 1144 WerFault.exe 181 1308 1096 WerFault.exe 184 4740 2580 WerFault.exe 187 1060 776 WerFault.exe 191 3348 4408 WerFault.exe 194 1552 2900 WerFault.exe 197 4608 456 WerFault.exe 200 4744 1384 WerFault.exe 203 1464 2096 WerFault.exe 206 1668 2796 WerFault.exe 209 544 4080 WerFault.exe 212 3988 4876 WerFault.exe 215 4616 3040 WerFault.exe 218 1104 2668 WerFault.exe 221 2428 216 WerFault.exe 224 4404 3824 WerFault.exe 227 3504 4052 WerFault.exe 230 3628 2496 WerFault.exe 233 3136 4848 WerFault.exe 237 4304 4260 WerFault.exe 240 1084 1400 WerFault.exe 243 2404 2532 WerFault.exe 246 4512 1096 WerFault.exe 249 2688 2092 WerFault.exe 252 3424 1996 WerFault.exe 255 3040 4408 WerFault.exe 258 2212 4304 WerFault.exe 261 756 2140 WerFault.exe 264 3720 2692 WerFault.exe 267 3504 608 WerFault.exe 270 928 1676 WerFault.exe 273 1412 4052 WerFault.exe 276 708 2496 WerFault.exe 279 3776 3988 WerFault.exe 282 1736 2212 WerFault.exe 285 1464 756 WerFault.exe 288 1668 2240 WerFault.exe 291 4640 2532 WerFault.exe 294 2104 440 WerFault.exe 297 4584 4552 WerFault.exe 300 1656 3460 WerFault.exe 303 3696 4848 WerFault.exe 306 4608 468 WerFault.exe 309 2580 2576 WerFault.exe 312 4256 4016 WerFault.exe 315 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe 4056 HPXmmgLUSavYuccxma5.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1976 HPXmmgLUSavYuccxma5.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4056 HPXmmgLUSavYuccxma5.exe 1976 HPXmmgLUSavYuccxma5.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4056 HPXmmgLUSavYuccxma5.exe Token: SeDebugPrivilege 1092 RegAsm.exe Token: SeDebugPrivilege 1976 HPXmmgLUSavYuccxma5.exe Token: SeDebugPrivilege 4692 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3012 wrote to memory of 4056 3012 8d897a409a231c4bdb21ac3bcf9118b1_JaffaCakes118.exe 90 PID 3012 wrote to memory of 4056 3012 8d897a409a231c4bdb21ac3bcf9118b1_JaffaCakes118.exe 90 PID 3012 wrote to memory of 4056 3012 8d897a409a231c4bdb21ac3bcf9118b1_JaffaCakes118.exe 90 PID 4056 wrote to memory of 2908 4056 HPXmmgLUSavYuccxma5.exe 93 PID 4056 wrote to memory of 2908 4056 HPXmmgLUSavYuccxma5.exe 93 PID 4056 wrote to memory of 2908 4056 HPXmmgLUSavYuccxma5.exe 93 PID 2908 wrote to memory of 2352 2908 csc.exe 95 PID 2908 wrote to memory of 2352 2908 csc.exe 95 PID 2908 wrote to memory of 2352 2908 csc.exe 95 PID 4056 wrote to memory of 1976 4056 HPXmmgLUSavYuccxma5.exe 96 PID 4056 wrote to memory of 1976 4056 HPXmmgLUSavYuccxma5.exe 96 PID 4056 wrote to memory of 1976 4056 HPXmmgLUSavYuccxma5.exe 96 PID 1976 wrote to memory of 3628 1976 csc.exe 99 PID 1976 wrote to memory of 3628 1976 csc.exe 99 PID 1976 wrote to memory of 3628 1976 csc.exe 99 PID 4056 wrote to memory of 1092 4056 HPXmmgLUSavYuccxma5.exe 114 PID 4056 wrote to memory of 1092 4056 HPXmmgLUSavYuccxma5.exe 114 PID 4056 wrote to memory of 1092 4056 HPXmmgLUSavYuccxma5.exe 114 PID 4056 wrote to memory of 1092 4056 HPXmmgLUSavYuccxma5.exe 114 PID 4056 wrote to memory of 1976 4056 HPXmmgLUSavYuccxma5.exe 115 PID 4056 wrote to memory of 1976 4056 HPXmmgLUSavYuccxma5.exe 115 PID 4056 wrote to memory of 1976 4056 HPXmmgLUSavYuccxma5.exe 115 PID 1976 wrote to memory of 4580 1976 HPXmmgLUSavYuccxma5.exe 116 PID 1976 wrote to memory of 4580 1976 HPXmmgLUSavYuccxma5.exe 116 PID 1976 wrote to memory of 4580 1976 HPXmmgLUSavYuccxma5.exe 116 PID 4580 wrote to memory of 1308 4580 csc.exe 118 PID 4580 wrote to memory of 1308 4580 csc.exe 118 PID 4580 wrote to memory of 1308 4580 csc.exe 118 PID 1976 wrote to memory of 448 1976 HPXmmgLUSavYuccxma5.exe 119 PID 1976 wrote to memory of 448 1976 HPXmmgLUSavYuccxma5.exe 119 PID 1976 wrote to memory of 448 1976 HPXmmgLUSavYuccxma5.exe 119 PID 448 wrote to memory of 5008 448 csc.exe 121 PID 448 wrote to memory of 5008 448 csc.exe 121 PID 448 wrote to memory of 5008 448 csc.exe 121 PID 1976 wrote to memory of 4692 1976 HPXmmgLUSavYuccxma5.exe 122 PID 1976 wrote to memory of 4692 1976 HPXmmgLUSavYuccxma5.exe 122 PID 1976 wrote to memory of 4692 1976 HPXmmgLUSavYuccxma5.exe 122 PID 1976 wrote to memory of 4692 1976 HPXmmgLUSavYuccxma5.exe 122 PID 1976 wrote to memory of 708 1976 HPXmmgLUSavYuccxma5.exe 123 PID 1976 wrote to memory of 708 1976 HPXmmgLUSavYuccxma5.exe 123 PID 1976 wrote to memory of 708 1976 HPXmmgLUSavYuccxma5.exe 123 PID 1976 wrote to memory of 1308 1976 HPXmmgLUSavYuccxma5.exe 127 PID 1976 wrote to memory of 1308 1976 HPXmmgLUSavYuccxma5.exe 127 PID 1976 wrote to memory of 1308 1976 HPXmmgLUSavYuccxma5.exe 127 PID 1976 wrote to memory of 1584 1976 HPXmmgLUSavYuccxma5.exe 130 PID 1976 wrote to memory of 1584 1976 HPXmmgLUSavYuccxma5.exe 130 PID 1976 wrote to memory of 1584 1976 HPXmmgLUSavYuccxma5.exe 130 PID 1976 wrote to memory of 3776 1976 HPXmmgLUSavYuccxma5.exe 133 PID 1976 wrote to memory of 3776 1976 HPXmmgLUSavYuccxma5.exe 133 PID 1976 wrote to memory of 3776 1976 HPXmmgLUSavYuccxma5.exe 133 PID 1976 wrote to memory of 544 1976 HPXmmgLUSavYuccxma5.exe 136 PID 1976 wrote to memory of 544 1976 HPXmmgLUSavYuccxma5.exe 136 PID 1976 wrote to memory of 544 1976 HPXmmgLUSavYuccxma5.exe 136 PID 1976 wrote to memory of 2940 1976 HPXmmgLUSavYuccxma5.exe 139 PID 1976 wrote to memory of 2940 1976 HPXmmgLUSavYuccxma5.exe 139 PID 1976 wrote to memory of 2940 1976 HPXmmgLUSavYuccxma5.exe 139 PID 1976 wrote to memory of 3764 1976 HPXmmgLUSavYuccxma5.exe 142 PID 1976 wrote to memory of 3764 1976 HPXmmgLUSavYuccxma5.exe 142 PID 1976 wrote to memory of 3764 1976 HPXmmgLUSavYuccxma5.exe 142 PID 1976 wrote to memory of 2856 1976 HPXmmgLUSavYuccxma5.exe 145 PID 1976 wrote to memory of 2856 1976 HPXmmgLUSavYuccxma5.exe 145 PID 1976 wrote to memory of 2856 1976 HPXmmgLUSavYuccxma5.exe 145 PID 1976 wrote to memory of 3400 1976 HPXmmgLUSavYuccxma5.exe 148 PID 1976 wrote to memory of 3400 1976 HPXmmgLUSavYuccxma5.exe 148
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d897a409a231c4bdb21ac3bcf9118b1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8d897a409a231c4bdb21ac3bcf9118b1_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\loqy0kwp\loqy0kwp.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF5BA.tmp" "c:\Users\Admin\AppData\Local\Temp\loqy0kwp\CSC92D5B258D41943F2A71A57D574A6B061.TMP"4⤵PID:2352
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mfpeelze\mfpeelze.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF721.tmp" "c:\Users\Admin\AppData\Local\Temp\mfpeelze\CSC400523B431464CD2A35D9B1B29701356.TMP"4⤵PID:3628
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vfwqnwig\vfwqnwig.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2248.tmp" "c:\Users\Admin\AppData\Local\Temp\vfwqnwig\CSC7783562687AD49B58735FECC848C4DD9.TMP"5⤵PID:1308
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rfkat3et\rfkat3et.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES23EE.tmp" "c:\Users\Admin\AppData\Local\Temp\rfkat3et\CSC7B890270DEF644229127C91DB45F829.TMP"5⤵PID:5008
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:708 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 708 -s 9645⤵
- Program crash
PID:2132
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 9405⤵
- Program crash
PID:2680
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1584 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 9405⤵
- Program crash
PID:1632
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:3776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3776 -s 9405⤵
- Program crash
PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 9405⤵
- Program crash
PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 9445⤵
- Program crash
PID:2880
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:3764 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3764 -s 9405⤵
- Program crash
PID:4828
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2856 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2856 -s 9445⤵
- Program crash
PID:708
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:3400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3400 -s 9405⤵
- Program crash
PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 9485⤵
- Program crash
PID:3460
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1060 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 9405⤵
- Program crash
PID:3004
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 9485⤵
- Program crash
PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1076 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 9445⤵
- Program crash
PID:1772
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 9485⤵
- Program crash
PID:1108
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4528 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4528 -s 9445⤵
- Program crash
PID:3948
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 9445⤵
- Program crash
PID:1272
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:3628 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3628 -s 9405⤵
- Program crash
PID:4264
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2212 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 9405⤵
- Program crash
PID:3348
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4260 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 9405⤵
- Program crash
PID:2880
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1144 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 9485⤵
- Program crash
PID:2668
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1096 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 9405⤵
- Program crash
PID:1308
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2580 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 9405⤵
- Program crash
PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 9445⤵
- Program crash
PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 9405⤵
- Program crash
PID:3348
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2900 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 9405⤵
- Program crash
PID:1552
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 456 -s 9405⤵
- Program crash
PID:4608
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1384 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 9405⤵
- Program crash
PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2096 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 9565⤵
- Program crash
PID:1464
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 9405⤵
- Program crash
PID:1668
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 9485⤵
- Program crash
PID:544
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4876 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 9405⤵
- Program crash
PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:3040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 9485⤵
- Program crash
PID:4616
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2668 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 9405⤵
- Program crash
PID:1104
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:216 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 9405⤵
- Program crash
PID:2428
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:3824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 9485⤵
- Program crash
PID:4404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 9405⤵
- Program crash
PID:3504
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 9445⤵
- Program crash
PID:3628
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4848 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 9405⤵
- Program crash
PID:3136
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4260 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 9405⤵
- Program crash
PID:4304
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 9405⤵
- Program crash
PID:1084
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2532 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 9405⤵
- Program crash
PID:2404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1096 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 9405⤵
- Program crash
PID:4512
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 9485⤵
- Program crash
PID:2688
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1996 -s 9485⤵
- Program crash
PID:3424
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 9445⤵
- Program crash
PID:3040
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 9405⤵
- Program crash
PID:2212
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2140 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 9405⤵
- Program crash
PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2692 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2692 -s 9405⤵
- Program crash
PID:3720
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 608 -s 9445⤵
- Program crash
PID:3504
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:1676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 9445⤵
- Program crash
PID:928
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 9405⤵
- Program crash
PID:1412
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 9405⤵
- Program crash
PID:708
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:3988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 9405⤵
- Program crash
PID:3776
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2212 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 9405⤵
- Program crash
PID:1736
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 9485⤵
- Program crash
PID:1464
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2240 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 9485⤵
- Program crash
PID:1668
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:2532 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 9485⤵
- Program crash
PID:4640
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:440 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 9445⤵
- Program crash
PID:2104
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 9405⤵
- Program crash
PID:4584
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:3460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 9405⤵
- Program crash
PID:1656
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:4848 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 9405⤵
- Program crash
PID:3696
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵
- Executes dropped EXE
PID:468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 468 -s 9445⤵
- Program crash
PID:4608
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2576 -s 9485⤵
- Program crash
PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 9405⤵
- Program crash
PID:4256
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 9445⤵PID:2984
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 9405⤵PID:4100
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 9485⤵PID:5044
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 9485⤵PID:3136
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3696 -s 9485⤵PID:1092
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 9445⤵PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3428 -s 9405⤵PID:2364
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 9405⤵PID:4504
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2228 -s 9405⤵PID:3400
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 9405⤵PID:1676
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 9485⤵PID:4648
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 9405⤵PID:3136
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 9405⤵PID:3436
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 9485⤵PID:800
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 9405⤵PID:4732
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 9485⤵PID:2688
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2484 -s 9445⤵PID:2404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1784 -s 9405⤵PID:5028
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 9405⤵PID:1560
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3628 -s 9525⤵PID:3240
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 9405⤵PID:5008
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 9485⤵PID:4832
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 9405⤵PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 9405⤵PID:3204
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3144 -s 9405⤵PID:2364
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 9445⤵PID:2484
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 9485⤵PID:1412
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 9405⤵PID:652
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 9645⤵PID:688
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 9405⤵PID:1772
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 9525⤵PID:2140
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 9445⤵PID:4720
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 9445⤵PID:2444
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 9405⤵PID:448
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 9405⤵PID:3704
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1784 -s 9445⤵PID:4100
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 9445⤵PID:4572
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 9405⤵PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 9405⤵PID:1600
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 9445⤵PID:732
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 9405⤵PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 9405⤵PID:4444
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 9405⤵PID:1856
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 9485⤵PID:4824
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1412 -s 9445⤵PID:3028
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 9485⤵PID:1656
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 9525⤵PID:3628
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3272 -s 9405⤵PID:4140
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 9405⤵PID:4608
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 9405⤵PID:3696
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3428 -s 9405⤵PID:1464
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4176 -s 9485⤵PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3400 -s 9485⤵PID:3824
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 9405⤵PID:4800
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 9485⤵PID:4552
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 9405⤵PID:4848
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 9485⤵PID:2096
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 9405⤵PID:3456
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 9405⤵PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 800 -s 9485⤵PID:4876
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3144 -s 9405⤵PID:4728
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 9405⤵PID:4192
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 9405⤵PID:4020
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 9405⤵PID:1104
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 9405⤵PID:4052
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 9405⤵PID:1324
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 9405⤵PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 9525⤵PID:4004
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3428 -s 9405⤵PID:1916
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 9485⤵PID:4700
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 9405⤵PID:3400
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2228 -s 9525⤵PID:1612
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1560 -s 9445⤵PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 9405⤵PID:3776
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 9405⤵PID:4608
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3272 -s 9405⤵PID:892
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 9525⤵PID:1464
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 9485⤵PID:4016
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 9485⤵PID:3144
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 9445⤵PID:3580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 9405⤵PID:3528
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 9405⤵PID:4552
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 9565⤵PID:1316
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3660 -s 9405⤵PID:3600
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 836 -s 9405⤵PID:4216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 9405⤵PID:1668
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 9445⤵PID:4380
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 9445⤵PID:608
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 9405⤵PID:4176
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 9485⤵PID:456
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 9485⤵PID:3920
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 9405⤵PID:3628
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 9405⤵PID:2340
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1996 -s 9405⤵PID:3272
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 9445⤵PID:4320
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 9405⤵PID:1668
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 9405⤵PID:4380
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 9405⤵PID:1400
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3720 -s 9405⤵PID:4176
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 9525⤵PID:2308
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 9405⤵PID:3136
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 9405⤵PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 9405⤵PID:3600
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 9445⤵PID:4116
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 9445⤵PID:3232
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 9445⤵PID:3616
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 9445⤵PID:3344
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 9485⤵PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 9405⤵PID:3824
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 9405⤵PID:1776
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 9445⤵PID:1412
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 9405⤵PID:1308
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 9405⤵PID:4828
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 9485⤵PID:4008
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 468 -s 9405⤵PID:652
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 9485⤵PID:2256
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 9405⤵PID:3764
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 9485⤵PID:2240
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 9405⤵PID:4264
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4176 -s 9405⤵PID:4876
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 9485⤵PID:2940
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 9485⤵PID:3028
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3736 -s 9525⤵PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 9405⤵PID:2140
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 9405⤵PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 836 -s 9485⤵PID:4216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 9485⤵PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 9405⤵PID:2832
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 9405⤵PID:640
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 9405⤵PID:608
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 9485⤵PID:3288
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 9445⤵PID:2940
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 9405⤵PID:3028
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 9445⤵PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 9405⤵PID:1092
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 9405⤵PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1828 -s 9485⤵PID:4216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3232 -s 9405⤵PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 9405⤵PID:2832
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 9525⤵PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 9405⤵PID:1260
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 9405⤵PID:2532
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 9445⤵PID:4000
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 9405⤵PID:3428
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1032 -s 9405⤵PID:1308
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 9405⤵PID:1092
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1996 -s 9405⤵PID:4788
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 9445⤵PID:4216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 9485⤵PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 9405⤵PID:2832
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 9485⤵PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 9445⤵PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 9445⤵PID:2688
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 9405⤵PID:3920
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 9405⤵PID:3428
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 9405⤵PID:1744
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 9485⤵PID:4664
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 9405⤵PID:1576
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 9405⤵PID:4256
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 9445⤵PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 9405⤵PID:4016
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3144 -s 9445⤵PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 9525⤵PID:4312
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 9525⤵PID:2056
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:5044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5044 -s 9405⤵PID:1076
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 9485⤵PID:2228
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4572 -s 9445⤵PID:4688
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 9445⤵PID:2096
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 9405⤵PID:1720
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 9485⤵PID:4052
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 9405⤵PID:3844
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 9445⤵PID:4904
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 9445⤵PID:800
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 9485⤵PID:4264
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 2085⤵PID:2748
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3920 -s 9405⤵PID:2828
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 9485⤵PID:2260
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4512 -s 9405⤵PID:3460
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 9405⤵PID:4824
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 9405⤵PID:2404
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 9485⤵PID:4116
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 9405⤵PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 608 -s 9405⤵PID:3344
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 9485⤵PID:3504
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 9485⤵PID:3696
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 9605⤵PID:2820
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 9485⤵PID:1632
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 9445⤵PID:3436
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1468 -s 9405⤵PID:4572
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 9485⤵PID:1324
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 9485⤵PID:3628
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 9485⤵PID:3776
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 9405⤵PID:4848
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 9485⤵PID:824
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 9405⤵PID:2104
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 9525⤵PID:2056
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 9605⤵PID:4732
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 9405⤵PID:1308
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 9645⤵PID:3564
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 9405⤵PID:3004
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 9405⤵PID:3232
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 9405⤵PID:2576
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 9405⤵PID:4528
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1784 -s 9525⤵PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 9405⤵PID:3824
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 9405⤵PID:440
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 9405⤵PID:2156
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 9405⤵PID:696
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 9485⤵PID:416
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 9485⤵PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 9525⤵PID:2936
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 9485⤵PID:4960
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 9485⤵PID:1596
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 9405⤵PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 9405⤵PID:1092
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 9405⤵PID:4720
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 9405⤵PID:4904
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 9565⤵PID:3564
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1200 -s 9405⤵PID:1408
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 9405⤵PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 9485⤵PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 9405⤵PID:1464
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1244 -s 9485⤵PID:5008
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 9485⤵PID:3672
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 9405⤵PID:1092
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 180 -s 9485⤵PID:1720
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 9485⤵PID:1096
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1824 -s 9485⤵PID:4700
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 9405⤵PID:4824
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 9485⤵PID:608
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 9405⤵PID:3288
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 9485⤵PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 9485⤵PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 9405⤵PID:440
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2376 -s 9405⤵PID:4312
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 9485⤵PID:3228
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 9485⤵PID:1096
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 9485⤵PID:4700
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 9405⤵PID:4944
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 9525⤵PID:3528
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 9525⤵PID:4176
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 9405⤵PID:2288
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 9485⤵PID:1076
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 9565⤵PID:1656
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 9405⤵PID:2428
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 9485⤵PID:180
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 9485⤵PID:3892
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4520 -s 9405⤵PID:5044
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 9405⤵PID:3776
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 9485⤵PID:4804
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 9485⤵PID:4380
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 9485⤵PID:2936
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 9565⤵PID:2748
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 9485⤵PID:4644
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 9405⤵PID:892
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 9405⤵PID:824
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 9565⤵PID:2504
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 9485⤵PID:4720
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 9485⤵PID:4732
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1996 -s 9405⤵PID:4700
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 800 -s 9525⤵PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 9485⤵PID:2880
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 9485⤵PID:4176
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:1784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1784 -s 9565⤵PID:2288
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 9405⤵PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 9405⤵PID:4524
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 9565⤵PID:4212
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 9405⤵PID:2648
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3764 -s 9405⤵PID:4720
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:2036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 9485⤵PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:3040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 9405⤵PID:4700
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 836 -s 9485⤵PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HPXmmgLUSavYuccxma5.exe"4⤵PID:4380
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4088,i,6576818814118437872,11004518367271063231,262144 --variations-seed-version --mojo-platform-channel-handle=1428 /prefetch:81⤵PID:1560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 708 -ip 7081⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1308 -ip 13081⤵PID:2256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1584 -ip 15841⤵PID:1996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3776 -ip 37761⤵PID:3460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 544 -ip 5441⤵PID:3504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2940 -ip 29401⤵PID:4256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3764 -ip 37641⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2856 -ip 28561⤵PID:4100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3400 -ip 34001⤵PID:4712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1632 -ip 16321⤵PID:2444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1060 -ip 10601⤵PID:3776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2496 -ip 24961⤵PID:2212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1076 -ip 10761⤵PID:836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4828 -ip 48281⤵PID:1400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4528 -ip 45281⤵PID:1768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 776 -ip 7761⤵PID:4744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3628 -ip 36281⤵PID:3028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2212 -ip 22121⤵PID:3724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4260 -ip 42601⤵PID:3136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1144 -ip 11441⤵PID:4580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1096 -ip 10961⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2580 -ip 25801⤵PID:1632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 776 -ip 7761⤵PID:3028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4408 -ip 44081⤵PID:544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2900 -ip 29001⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 456 -ip 4561⤵PID:4616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1384 -ip 13841⤵PID:3912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2096 -ip 20961⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2796 -ip 27961⤵PID:2092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4080 -ip 40801⤵PID:1468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4876 -ip 48761⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3040 -ip 30401⤵PID:836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2668 -ip 26681⤵PID:4580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 216 -ip 2161⤵PID:4712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3824 -ip 38241⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4052 -ip 40521⤵PID:4700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2496 -ip 24961⤵PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 4848 -ip 48481⤵PID:4648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4260 -ip 42601⤵PID:3040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1400 -ip 14001⤵PID:5008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2532 -ip 25321⤵PID:3660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 1096 -ip 10961⤵PID:3428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2092 -ip 20921⤵PID:640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1996 -ip 19961⤵PID:4444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4408 -ip 44081⤵PID:4688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 4304 -ip 43041⤵PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2140 -ip 21401⤵PID:1736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 2692 -ip 26921⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 608 -ip 6081⤵PID:1668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1676 -ip 16761⤵PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 4052 -ip 40521⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 2496 -ip 24961⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 3988 -ip 39881⤵PID:5044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 2212 -ip 22121⤵PID:4304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 756 -ip 7561⤵PID:2140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 2240 -ip 22401⤵PID:2692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2532 -ip 25321⤵PID:608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 440 -ip 4401⤵PID:2688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 4552 -ip 45521⤵PID:3704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 3460 -ip 34601⤵PID:3724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 4848 -ip 48481⤵PID:3564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 468 -ip 4681⤵PID:1092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 2576 -ip 25761⤵PID:4832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 4016 -ip 40161⤵PID:3108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 4312 -ip 43121⤵PID:1060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 4524 -ip 45241⤵PID:3768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 724 -p 4052 -ip 40521⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 3600 -ip 36001⤵PID:5008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 756 -p 3696 -ip 36961⤵PID:4848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 780 -p 4004 -ip 40041⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3428 -ip 34281⤵PID:1272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 792 -p 1400 -ip 14001⤵PID:448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 816 -p 2228 -ip 22281⤵PID:3824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 724 -p 4020 -ip 40201⤵PID:4264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 820 -p 1104 -ip 11041⤵PID:3040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 812 -p 3564 -ip 35641⤵PID:4468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 724 -p 1324 -ip 13241⤵PID:4616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 816 -p 3988 -ip 39881⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 780 -p 2900 -ip 29001⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 836 -p 1076 -ip 10761⤵PID:216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 2484 -ip 24841⤵PID:4016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 808 -p 1784 -ip 17841⤵PID:928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 768 -p 652 -ip 6521⤵PID:1676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 832 -p 3628 -ip 36281⤵PID:4648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 816 -p 2340 -ip 23401⤵PID:3136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 820 -p 2140 -ip 21401⤵PID:4140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 724 -p 4740 -ip 47401⤵PID:1384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 816 -p 3920 -ip 39201⤵PID:2288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 812 -p 3144 -ip 31441⤵PID:2688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 824 -p 2984 -ip 29841⤵PID:2404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 792 -p 4100 -ip 41001⤵PID:3400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 804 -p 1596 -ip 15961⤵PID:1096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 824 -p 4468 -ip 44681⤵PID:2940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 836 -p 4216 -ip 42161⤵PID:3776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 788 -p 4032 -ip 40321⤵PID:4832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 840 -p 3616 -ip 36161⤵PID:4212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 3108 -ip 31081⤵PID:3204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 824 -p 1776 -ip 17761⤵PID:2364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 2676 -ip 26761⤵PID:1260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 860 -p 1784 -ip 17841⤵PID:1412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 844 -p 1780 -ip 17801⤵PID:776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 824 -p 4052 -ip 40521⤵PID:4320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 852 -p 2340 -ip 23401⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 800 -p 4232 -ip 42321⤵PID:1384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 796 -p 4740 -ip 47401⤵PID:1004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 836 -p 4732 -ip 47321⤵PID:2444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 4700 -ip 47001⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 796 -p 2308 -ip 23081⤵PID:3704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 784 -p 1412 -ip 14121⤵PID:544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 1108 -ip 11081⤵PID:3528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 748 -p 4320 -ip 43201⤵PID:1996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 3272 -ip 32721⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 1384 -ip 13841⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 1004 -ip 10041⤵PID:4380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 3428 -ip 34281⤵PID:4616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 4176 -ip 41761⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 3400 -ip 34001⤵PID:440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4524 -ip 45241⤵PID:5044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 4404 -ip 44041⤵PID:2404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2648 -ip 26481⤵PID:3424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3460 -ip 34601⤵PID:3280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2580 -ip 25801⤵PID:892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 1552 -ip 15521⤵PID:4520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 800 -ip 8001⤵PID:2688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3144 -ip 31441⤵PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4824 -ip 48241⤵PID:4100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 3028 -ip 30281⤵PID:1412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 2404 -ip 24041⤵PID:688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3600 -ip 36001⤵PID:2880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4216 -ip 42161⤵PID:3660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1668 -ip 16681⤵PID:3456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4380 -ip 43801⤵PID:1084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3428 -ip 34281⤵PID:4016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4652 -ip 46521⤵PID:3504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2308 -ip 23081⤵PID:3580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2228 -ip 22281⤵PID:3528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1560 -ip 15601⤵PID:1096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2404 -ip 24041⤵PID:1316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1772 -ip 17721⤵PID:2096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3272 -ip 32721⤵PID:1092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4904 -ip 49041⤵PID:1968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 216 -ip 2161⤵PID:4732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4876 -ip 48761⤵PID:1060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3288 -ip 32881⤵PID:4264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4708 -ip 47081⤵PID:4824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1612 -ip 16121⤵PID:2228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1104 -ip 11041⤵PID:4744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3660 -ip 36601⤵PID:4032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 836 -ip 8361⤵PID:2212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2256 -ip 22561⤵PID:4616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4732 -ip 47321⤵PID:4580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4728 -ip 47281⤵PID:1256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1260 -ip 12601⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4824 -ip 48241⤵PID:440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3028 -ip 30281⤵PID:1824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 688 -ip 6881⤵PID:1468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1324 -ip 13241⤵PID:1600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1996 -ip 19961⤵PID:3004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1376 -ip 13761⤵PID:3776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2444 -ip 24441⤵PID:3292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1988 -ip 19881⤵PID:1916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2984 -ip 29841⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3720 -ip 37201⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2940 -ip 29401⤵PID:2828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4552 -ip 45521⤵PID:4648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1596 -ip 15961⤵PID:1316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1772 -ip 17721⤵PID:1728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1576 -ip 15761⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4304 -ip 43041⤵PID:2132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1004 -ip 10041⤵PID:3456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4016 -ip 40161⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1988 -ip 19881⤵PID:3204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2984 -ip 29841⤵PID:1676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1660 -ip 16601⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2956 -ip 29561⤵PID:4824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1744 -ip 17441⤵PID:1204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4608 -ip 46081⤵PID:3460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2404 -ip 24041⤵PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 468 -ip 4681⤵PID:1968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2648 -ip 26481⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1668 -ip 16681⤵PID:3988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2900 -ip 29001⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1400 -ip 14001⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4176 -ip 41761⤵PID:4816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2308 -ip 23081⤵PID:3720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1612 -ip 16121⤵PID:4800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3736 -ip 37361⤵PID:1308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 440 -ip 4401⤵PID:4512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4384 -ip 43841⤵PID:1324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 836 -ip 8361⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1144 -ip 11441⤵PID:1376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4904 -ip 49041⤵PID:2288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4004 -ip 40041⤵PID:824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4312 -ip 43121⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4816 -ip 48161⤵PID:448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4976 -ip 49761⤵PID:1660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4648 -ip 46481⤵PID:1204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1316 -ip 13161⤵PID:3460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1728 -ip 17281⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4008 -ip 40081⤵PID:1576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1828 -ip 18281⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3232 -ip 32321⤵PID:3040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3292 -ip 32921⤵PID:4016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2240 -ip 22401⤵PID:2900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4264 -ip 42641⤵PID:3504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4020 -ip 40201⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1656 -ip 16561⤵PID:1776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1204 -ip 12041⤵PID:1412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1032 -ip 10321⤵PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4232 -ip 42321⤵PID:3572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1996 -ip 19961⤵PID:2324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4304 -ip 43041⤵PID:836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1004 -ip 10041⤵PID:4468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4072 -ip 40721⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 216 -ip 2161⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4504 -ip 45041⤵PID:4968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3580 -ip 35801⤵PID:544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1776 -ip 17761⤵PID:3720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1612 -ip 16121⤵PID:2260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4688 -ip 46881⤵PID:3436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2096 -ip 20961⤵PID:4828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4384 -ip 43841⤵PID:3272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4052 -ip 40521⤵PID:3004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1928 -ip 19281⤵PID:3616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4064 -ip 40641⤵PID:3764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3144 -ip 31441⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2880 -ip 28801⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1408 -ip 14081⤵PID:448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5044 -ip 50441⤵PID:4708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4800 -ip 48001⤵PID:3136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4572 -ip 45721⤵PID:1316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1108 -ip 11081⤵PID:2976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1640 -ip 16401⤵PID:1576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4936 -ip 49361⤵PID:1828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4848 -ip 48481⤵PID:2576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4004 -ip 40041⤵PID:4016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2104 -ip 21041⤵PID:4580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 756 -ip 7561⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4728 -ip 47281⤵PID:3288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3920 -ip 39201⤵PID:1076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1612 -ip 16121⤵PID:1412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4512 -ip 45121⤵PID:3316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2976 -ip 29761⤵PID:3080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2156 -ip 21561⤵PID:1720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4408 -ip 44081⤵PID:4052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1928 -ip 19281⤵PID:3844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 608 -ip 6081⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4640 -ip 46401⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4312 -ip 43121⤵PID:2880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2308 -ip 23081⤵PID:2748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4524 -ip 45241⤵PID:2828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3244 -ip 32441⤵PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1468 -ip 14681⤵PID:776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3600 -ip 36001⤵PID:3080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4740 -ip 47401⤵PID:1600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2156 -ip 21561⤵PID:4052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4408 -ip 44081⤵PID:3844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1928 -ip 19281⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4804 -ip 48041⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1968 -ip 19681⤵PID:4100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2532 -ip 25321⤵PID:2748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4524 -ip 45241⤵PID:4648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 776 -ip 7761⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3600 -ip 36001⤵PID:1600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4936 -ip 49361⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2288 -ip 22881⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4504 -ip 45041⤵PID:1004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1784 -ip 17841⤵PID:2056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4728 -ip 47281⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1744 -ip 17441⤵PID:892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1096 -ip 10961⤵PID:180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4256 -ip 42561⤵PID:2496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2288 -ip 22881⤵PID:1200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4140 -ip 41401⤵PID:2792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1988 -ip 19881⤵PID:4264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1968 -ip 19681⤵PID:1784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4016 -ip 40161⤵PID:3504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2688 -ip 26881⤵PID:1324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 824 -ip 8241⤵PID:2428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1744 -ip 17441⤵PID:180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4584 -ip 45841⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4256 -ip 42561⤵PID:4800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1200 -ip 12001⤵PID:1632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3108 -ip 31081⤵PID:4100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2056 -ip 20561⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3064 -ip 30641⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1244 -ip 12441⤵PID:1256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1656 -ip 16561⤵PID:1612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4032 -ip 40321⤵PID:776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 180 -ip 1801⤵PID:1560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4936 -ip 49361⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1824 -ip 18241⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2308 -ip 23081⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1572 -ip 15721⤵PID:216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1260 -ip 12601⤵PID:4264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4020 -ip 40201⤵PID:4328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1396 -ip 13961⤵PID:3504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3768 -ip 37681⤵PID:1316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2376 -ip 23761⤵PID:468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3844 -ip 38441⤵PID:3004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4904 -ip 49041⤵PID:2932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 636 -ip 6361⤵PID:5044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4976 -ip 49761⤵PID:640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2792 -ip 27921⤵PID:836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2936 -ip 29361⤵PID:4816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2748 -ip 27481⤵PID:3064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4644 -ip 46441⤵PID:1916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3028 -ip 30281⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1120 -ip 11201⤵PID:1092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2504 -ip 25041⤵PID:3004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2256 -ip 22561⤵PID:3480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4520 -ip 45201⤵PID:3452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4216 -ip 42161⤵PID:708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2308 -ip 23081⤵PID:800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3108 -ip 31081⤵PID:1004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1988 -ip 19881⤵PID:2820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 756 -ip 7561⤵PID:1784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1668 -ip 16681⤵PID:3824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1780 -ip 17801⤵PID:1656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4032 -ip 40321⤵PID:2428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4788 -ip 47881⤵PID:4624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3600 -ip 36001⤵PID:3764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4848 -ip 48481⤵PID:5044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1996 -ip 19961⤵PID:4824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 800 -ip 8001⤵PID:4140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4180 -ip 41801⤵PID:4968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2260 -ip 22601⤵PID:1256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1784 -ip 17841⤵PID:1204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3504 -ip 35041⤵PID:4604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4608 -ip 46081⤵PID:3028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2428 -ip 24281⤵PID:3272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4624 -ip 46241⤵PID:1716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3764 -ip 37641⤵PID:688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2036 -ip 20361⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3040 -ip 30401⤵PID:4976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 836 -ip 8361⤵PID:1852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4380 -ip 43801⤵PID:1776
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD503214d9e080af5cbe7dd1a2aeb9e1e8a
SHA184964a1c84b57fda453928c80e140ae2e6fefca7
SHA2562800551d4460fdb827a2274a8e5f59019ff6a1a1bfd3b4a4d26bceb68d88ef11
SHA51237deb50e7043058a26a48199ee6a8ded7d4e74128e0e0ea1f5266475f838b8b0bf7577bbbe8816f282d674ec070e28f485a7609cef05b59ab2655aeec6d69620
-
Filesize
2.3MB
MD54b6dd3fa0fc4f3acddd93b3d4cdcfe87
SHA1b6c2b6267a7103a8ba11698c7a8b19164e2332ea
SHA256215b52ab5b3b5ce35de5b6a656fd6a614b9b1afffe0837a3679d28415eab6de5
SHA5125e06e1e3f9837b3dcc6bae4cfb92552765193d8d283e0c1d3bfc552bf3fd20edcc3d8ecf47a2363e178a5fd1936f6c2afaffa2814c3946c1a9d14bc32953fff9
-
Filesize
28KB
MD5af744c4398b9d3cfd8be3946d03d4702
SHA15ff999e469c822807a08a247e3ba8b767c0e24e3
SHA2566f097cb9fca1fac4affbfbffcdb85c25b719a225ff83b8ed33c0cfb52b217638
SHA512d66fa82c163ad16cbd146a95e6cfbef6b0051b5b5c52052080c8b3acaf45b8c340ff934959a71ed99d1e906405dd2bb9fb21d49a7fe69c8aadb0933ca176bcc5
-
Filesize
1KB
MD5583caaa4fdb8656df0144d181d9fa7af
SHA1331fa99536eb45d6d8434b0fdb1bc9bf441bff72
SHA256bb292c16d5158bde3939cb0fb21d123ef952265ec0781078b3f5aa1a873723f3
SHA51248b1f9eebc81dd408b2b0a15166dcbe0095f4fddf784eafc6e6eaea2f80d6e40071cd4e4c18adb00a803d275e665b18d64bb117d3a38a423eb5dc0c6d81cada6
-
Filesize
1KB
MD5c2df3a86420f4ae96ba82db48680aa80
SHA1cef2e607568e0704f3d37879c1079e88d5766585
SHA256c7b5b6068d292206a5559b03ba7f581c2d4d9fc6552bedc43537e27f16d85cdd
SHA512563dfe0521457a8c6166f71239399f7a8696a564a38dbd6cb2b18f3313bee0512822b9b06994bbdfc6a796694edf4a916ae8659caab4d275272fcf6c060d0ce7
-
Filesize
1KB
MD53c99561293909e6f8fdfb039a5f3c73c
SHA11ec26ecbfa43ddee95daee0e71600588dedaeeae
SHA256089e11a6457d7e136ae1b63a79d68e0fc67cbd02f36b74ec85584240ee4cacb2
SHA5127bd9546cbaf9b6684d27e1ec2251ffb2b038845654042a03a78f2301e554741aad537d11f1e10bfa20a9f53a2775eb1119f669f43a1d640d2bdacde1f1b89904
-
Filesize
1KB
MD53366f9fd8604f368e112689e5fcd5944
SHA150d0dd3f8c8c4d3143622b6bb2d2b10a56f911af
SHA25601e438a4e76bac8026b553521a93a9b16b5d2930b9b29ad0e681dcd64ca89db7
SHA51209c9e6bb3e94319c1da26b8291d61b29b48309e11dd80ea199c32ce6a47e842b8637cc3034784d0ea7286db7e6d08abf4f71e726c16c69685be9d18fdddcf8b4
-
Filesize
1.5MB
MD5d2a37aa435e9fbe183d1ba9069d449a0
SHA1086bb3ff960b63333756621713cc5a518d23e316
SHA256ae493e71f31d683c699c562d608ea30537a341df80a09f7fb6b3ff8a095b632a
SHA512bf873ff2e19e2997e5a368b5f22a7226626ca8907ebba87af6a49b713b4e2799db41494fcfe11cd99c7565110a9eeec72b49275290a9f14b1cd6b96bd9768c64
-
Filesize
1.5MB
MD5c272a6b1ab28a77575cb92875379c32b
SHA1518d27d49476bc4a8c9047965a61a61c24bb70f1
SHA256aba6236e6c4788296dba5cb5d7b63cbb79f723c284ae3723c0aad5a987d20e64
SHA5125074706a0c8fe4d6844c7168d08ba4c20b408069e5c6ba52c8edd4ce9b8c731214a95b97dba29b36fa9651d393eb8af7d8088acb4a8c504e56ff118eb9acc876
-
Filesize
1.5MB
MD54fe5f62116c03cd7184f940ec79b064f
SHA1c2e371d08d768588fb207c0410bc5af487f2a85f
SHA256c07bdca585b51713563d3ce1f25d4f4d337ed5e1c77300dbdd9d9df84e55b96f
SHA51298671a05303ebb7f768616e1c4f6d1c1ed037d2a8976e68a66633817c1a0c2c55167c457106ea18978fb23f479ffa6208ce9ba5be6817b0f84df45f55a387a45
-
Filesize
1.5MB
MD5873b2e3a44556e0ebf7b8cf3c65cb1d1
SHA1b4c17b8afb4bdf3ff42852674c417db92d668343
SHA25600453a5357e7c9e7b8e863e52e5ddf9f6c12a54cc3181093c633463cb05813e3
SHA5124e79819edaed6839e804bc6b46217dd62a4056ec92bad552de39304a42cb76107c21ac02aff106d63503c8ba019462f8856af54dbea47faa89cc83f209312396
-
Filesize
652B
MD58faafed488592181f80d358caae6b8d2
SHA1a411db758edcd7b00df840a415dbb48702ad552f
SHA25655909d9ffc332d4adfa6f742bf55423d310d3ebcee06f0d1c804d9af165fe4c8
SHA512985b42ce264be24d443b8d9389df37e7ec5d1233c4086f4282c6538423da10b185083fa02b79ffc252aa3b19c5bfeda80fe1b35936eeb951ad55f26b536d8ca4
-
Filesize
2.3MB
MD5c4553a6c03961a891e252d294b9ddc9a
SHA1e992302c0c55d53fdee7649d2a0b37f6a5d1e895
SHA25672a239e00851771a77b50e21dd388e79f62bdf4ac4f35425f047477b04d26812
SHA5128d36dcf23a3bd97bcc89c54d56e4a998e5ef1a70361d9ebade3b098125966276afd5ad15ff2efe5e1f5a8412ce6a9fe27280c25a56ad12799be89b8e0f082d35
-
Filesize
302B
MD5fad7c3958ff4116fc6a4bf691345bf43
SHA161d7d605a8fad434996f78500ced6d19385c71c8
SHA2569f7d9973dd877fbd7a6ed559aa1e7ac572057f490ada6e861a86ea3c82216922
SHA5121dd4825b9dfec1ec37dd5d2a52838f0c6820ba98fe91ad978a8930dadb2514b6e27cd00796cb5ff8deb2df3658741e7983916133f3d3cfb5a52d6dc62013c3ce
-
Filesize
652B
MD533a515aa6c536d97268271189453e9cc
SHA1be1a29b9435e4553ea6f575a6211185c16c63a4f
SHA2562bb652fdc6fc9c3283c0484de5f83461fa89cf21028fec8abeee5df782794525
SHA512c30220aa97d62d63059d48db44af0e0582939b7bf8c29e6225447c3ccf6d58e1e0b8ee8ce2f31f71564431ce655db5f0304db742e6eecc5660ed92797a42fd36
-
Filesize
302B
MD57c88a4476b0bd6b17de95ee7034b8427
SHA184a6951c7c839ae075b49ec043dd16ea13bd473b
SHA256461c7c21e6675a1d44b0d1a5252beab05058df27f4bf5ff178414c6ebd76bfca
SHA512928d81ed1770e020b79e86c768d3c08b7ebc2cef6d22bd8912106c974bb8e2a95f9e198b5c7c0591574129b324ab8d86f35e2e7de825c73e0ff09f8afa0ae568
-
Filesize
652B
MD53f2b6d89d4c38e5a54aa1335c8b3d6c1
SHA1a77136ca2c53b88820da749faae68d796b1c2231
SHA2562e880b14e6178d90d4ac2819d025813a8e44969a8f31d711145233c279d07643
SHA512ed7ecf6a64d79913a2a74342ae9e5a8f8f77d54e0ce04fa1c4679038a4b8185e1f1c3bcff5cb9f0392ce16d86bcfe1561ff87bb42af2612ef3d6777b89f434f0
-
Filesize
302B
MD57f0ba96facc5b1694d7ef5b602a31f78
SHA1276ad91331afe83a504e20a95ba5ced113fd3225
SHA256974df6d1584431a02211cb1748efe69841835321778a0ec75682b4471633b66e
SHA5120ffe58c73dc6a1a91687ec71b032c409a9d252d3d64dbe2000b1113524ac0ebd48ea6431662b26da04829c4f1dfa866878fe080f8069c64ef1b104cc71b3feb2
-
Filesize
652B
MD512fe8bad9cf7b6e02d291ea75598b16d
SHA17b728ace83a44dc7a2d72ab9170c17aa7d741b0e
SHA256ddf5898726b47a84a3abeac195ab8fe628fa9018f90bb71e7e3c750d9953654c
SHA5125ee8f2acd5935705c7cbc66dc856c0906c0652b1115f0ee0095c7ca5647542051964a39a3835b36deb6a4c802a5a19d7bf5898e27a826e4d191f70ec305f0327
-
Filesize
302B
MD52059e52d66cd6de9845380d3634038fd
SHA10c86fa822bf67d65efd991b4fd189e85e4f72dbf
SHA256919ec7c1124cc17f994247f4dbfddf98d9a1490d4f8ff444ef7de69e63233051
SHA512d8a1b127a6fabd06f344bc6cbef4f3fea6e2062e41549577ca10fbddc58e32e54f79b1a2cf2313859e95a7b875468aa9db8c06bb5da172450021744a08cf1a35