Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 03:31
Static task
static1
Behavioral task
behavioral1
Sample
a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe
Resource
win10v2004-20241007-en
General
-
Target
a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe
-
Size
1.8MB
-
MD5
62a25f901b0883140d09e62daaaaeb23
-
SHA1
506b6fdf45a694e8d1638b1145c7605bb100202a
-
SHA256
a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb
-
SHA512
0230d60c4b5fe58230c5f26d904fdbd84f05078180f4d268efd52cfbffda7355f24812cc20c58ee5933b2e2d0cfad9e316a620b9ab05b5c107f0b8602c6eed70
-
SSDEEP
49152:jTMXuoYOokO4Fe2aLaGK8k+LB93WK1yLmSf7:jToY8O4xt38Qeyj
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
default_valenciga
http://185.215.113.17
-
url_path
/2fb6c2cc8dce150a.php
Extracted
amadey
5.03
7c4393
http://185.215.113.217
-
install_dir
f9c76c1660
-
install_file
corept.exe
-
strings_key
9808a67f01d2f0720518035acbde7521
-
url_paths
/CoreOPT/index.php
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://necklacedmny.store/api
https://founpiuer.store/api
https://navygenerayk.store/api
https://goalyfeastz.site/api
https://contemteny.site/api
https://dilemmadu.site/api
https://authorisev.site/api
Signatures
-
Amadey family
-
Detects ZharkBot payload 3 IoCs
ZharkBot is a botnet written C++.
resource yara_rule behavioral2/memory/105184-987-0x0000000000400000-0x0000000000455000-memory.dmp zharkcore behavioral2/memory/105184-988-0x0000000000400000-0x0000000000455000-memory.dmp zharkcore behavioral2/memory/105184-990-0x0000000000400000-0x0000000000455000-memory.dmp zharkcore -
Lumma family
-
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 1212 created 3456 1212 Jurisdiction.pif 56 PID 1212 created 3456 1212 Jurisdiction.pif 56 -
Zharkbot family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a3a02a83ff.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Process not Found Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Process not Found -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 4 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 19004 Process not Found 19840 Process not Found 19832 Process not Found 20088 Process not Found -
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a3a02a83ff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a3a02a83ff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation axplong.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Offnewhere.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation splwow64.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Gxtuum.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JavvUm.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ucloud.exe Process not Found File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ucloud.exe Process not Found File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url cmd.exe -
Executes dropped EXE 64 IoCs
pid Process 3720 axplong.exe 4440 stealc_default2.exe 4924 Offnewhere.exe 432 Gxtuum.exe 3328 splwow64.exe 1212 Jurisdiction.pif 2528 axplong.exe 5028 Gxtuum.exe 3416 JavvUm.exe 2200 new_v8.exe 912 152174d8b3.exe 712 a3a02a83ff.exe 2820 GOLD1234.exe 648 RDX123456.exe 4336 GOLD1234.exe 4564 GOLD1234.exe 2792 GOLD1234.exe 768 GOLD1234.exe 3652 GOLD1234.exe 2896 GOLD1234.exe 2512 GOLD1234.exe 812 GOLD1234.exe 4944 GOLD1234.exe 3516 GOLD1234.exe 3680 GOLD1234.exe 4808 GOLD1234.exe 3172 GOLD1234.exe 3948 GOLD1234.exe 1400 GOLD1234.exe 1572 GOLD1234.exe 2404 GOLD1234.exe 2644 GOLD1234.exe 3976 GOLD1234.exe 2992 GOLD1234.exe 4488 GOLD1234.exe 1016 GOLD1234.exe 3480 GOLD1234.exe 3164 GOLD1234.exe 4572 GOLD1234.exe 2744 GOLD1234.exe 5112 GOLD1234.exe 4240 GOLD1234.exe 5012 GOLD1234.exe 536 GOLD1234.exe 3796 GOLD1234.exe 5032 GOLD1234.exe 3256 GOLD1234.exe 3428 GOLD1234.exe 916 GOLD1234.exe 1876 GOLD1234.exe 3932 GOLD1234.exe 1264 GOLD1234.exe 4948 GOLD1234.exe 5040 GOLD1234.exe 4524 GOLD1234.exe 4392 GOLD1234.exe 1032 GOLD1234.exe 2624 GOLD1234.exe 1272 GOLD1234.exe 672 GOLD1234.exe 4164 GOLD1234.exe 4724 GOLD1234.exe 624 GOLD1234.exe 4352 GOLD1234.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine a3a02a83ff.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine Process not Found Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine Process not Found Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine Process not Found Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine Process not Found Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Wine a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe -
Loads dropped DLL 5 IoCs
pid Process 4440 stealc_default2.exe 4440 stealc_default2.exe 58236 Process not Found 82572 Process not Found 266236 Process not Found -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x0007000000023c8e-909.dat themida behavioral2/memory/22916-925-0x0000000000C90000-0x000000000150E000-memory.dmp themida behavioral2/memory/22916-1008-0x0000000000C90000-0x000000000150E000-memory.dmp themida -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\232bfd8d63.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001701001\\232bfd8d63.exe" axplong.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3380da0527.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001702001\\3380da0527.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Process not Found -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2116 tasklist.exe 5108 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 2512 a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe 3720 axplong.exe 2528 axplong.exe 712 a3a02a83ff.exe 22916 Process not Found 27380 Process not Found 33588 Process not Found 76404 Process not Found 266072 Process not Found -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 16100 set thread context of 27336 16100 Process not Found 2917 PID 22916 set thread context of 105184 22916 Process not Found 12745 PID 912 set thread context of 212300 912 152174d8b3.exe 26089 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe File created C:\Windows\Tasks\Gxtuum.job Offnewhere.exe -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral2/files/0x0008000000023bde-713.dat embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 6 IoCs
pid pid_target Process procid_target 20536 648 Process not Found 127 27512 16100 Process not Found 1585 44324 27336 Process not Found 2917 61020 3416 Process not Found 118 105572 105184 Process not Found 12745 265496 2820 Process not Found 125 -
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a3a02a83ff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Jurisdiction.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDX123456.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stealc_default2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GOLD1234.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Offnewhere.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language new_v8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JavvUm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language splwow64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Process not Found -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 stealc_default2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString stealc_default2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JavvUm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JavvUm.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Process not Found Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Process not Found -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1960 schtasks.exe 60836 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2512 a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe 2512 a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe 3720 axplong.exe 3720 axplong.exe 4440 stealc_default2.exe 4440 stealc_default2.exe 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 2528 axplong.exe 2528 axplong.exe 4440 stealc_default2.exe 4440 stealc_default2.exe 712 a3a02a83ff.exe 712 a3a02a83ff.exe 19004 Process not Found 19004 Process not Found 3416 JavvUm.exe 3416 JavvUm.exe 3416 JavvUm.exe 3416 JavvUm.exe 3416 JavvUm.exe 3416 JavvUm.exe 22916 Process not Found 22916 Process not Found 3416 JavvUm.exe 3416 JavvUm.exe 27380 Process not Found 27380 Process not Found 33588 Process not Found 33588 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 19004 Process not Found 19004 Process not Found 19004 Process not Found -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2116 tasklist.exe Token: SeDebugPrivilege 5108 tasklist.exe Token: SeShutdownPrivilege 19004 Process not Found Token: SeCreatePagefilePrivilege 19004 Process not Found Token: SeShutdownPrivilege 19004 Process not Found Token: SeCreatePagefilePrivilege 19004 Process not Found Token: SeDebugPrivilege 22916 Process not Found Token: SeDebugPrivilege 912 152174d8b3.exe Token: SeDebugPrivilege 258976 Process not Found -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 2512 a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found 19004 Process not Found -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1212 Jurisdiction.pif 1212 Jurisdiction.pif 1212 Jurisdiction.pif -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2512 wrote to memory of 3720 2512 a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe 87 PID 2512 wrote to memory of 3720 2512 a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe 87 PID 2512 wrote to memory of 3720 2512 a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe 87 PID 3720 wrote to memory of 4440 3720 axplong.exe 89 PID 3720 wrote to memory of 4440 3720 axplong.exe 89 PID 3720 wrote to memory of 4440 3720 axplong.exe 89 PID 3720 wrote to memory of 4924 3720 axplong.exe 90 PID 3720 wrote to memory of 4924 3720 axplong.exe 90 PID 3720 wrote to memory of 4924 3720 axplong.exe 90 PID 4924 wrote to memory of 432 4924 Offnewhere.exe 91 PID 4924 wrote to memory of 432 4924 Offnewhere.exe 91 PID 4924 wrote to memory of 432 4924 Offnewhere.exe 91 PID 3720 wrote to memory of 3328 3720 axplong.exe 94 PID 3720 wrote to memory of 3328 3720 axplong.exe 94 PID 3720 wrote to memory of 3328 3720 axplong.exe 94 PID 4548 wrote to memory of 2116 4548 cmd.exe 99 PID 4548 wrote to memory of 2116 4548 cmd.exe 99 PID 4548 wrote to memory of 2116 4548 cmd.exe 99 PID 4548 wrote to memory of 2588 4548 cmd.exe 100 PID 4548 wrote to memory of 2588 4548 cmd.exe 100 PID 4548 wrote to memory of 2588 4548 cmd.exe 100 PID 4548 wrote to memory of 5108 4548 cmd.exe 101 PID 4548 wrote to memory of 5108 4548 cmd.exe 101 PID 4548 wrote to memory of 5108 4548 cmd.exe 101 PID 4548 wrote to memory of 4076 4548 cmd.exe 102 PID 4548 wrote to memory of 4076 4548 cmd.exe 102 PID 4548 wrote to memory of 4076 4548 cmd.exe 102 PID 4548 wrote to memory of 1340 4548 cmd.exe 104 PID 4548 wrote to memory of 1340 4548 cmd.exe 104 PID 4548 wrote to memory of 1340 4548 cmd.exe 104 PID 4548 wrote to memory of 2800 4548 cmd.exe 105 PID 4548 wrote to memory of 2800 4548 cmd.exe 105 PID 4548 wrote to memory of 2800 4548 cmd.exe 105 PID 4548 wrote to memory of 3872 4548 cmd.exe 106 PID 4548 wrote to memory of 3872 4548 cmd.exe 106 PID 4548 wrote to memory of 3872 4548 cmd.exe 106 PID 4548 wrote to memory of 1212 4548 cmd.exe 107 PID 4548 wrote to memory of 1212 4548 cmd.exe 107 PID 4548 wrote to memory of 1212 4548 cmd.exe 107 PID 4548 wrote to memory of 4512 4548 cmd.exe 108 PID 4548 wrote to memory of 4512 4548 cmd.exe 108 PID 4548 wrote to memory of 4512 4548 cmd.exe 108 PID 1212 wrote to memory of 2368 1212 Jurisdiction.pif 109 PID 1212 wrote to memory of 2368 1212 Jurisdiction.pif 109 PID 1212 wrote to memory of 2368 1212 Jurisdiction.pif 109 PID 1212 wrote to memory of 2348 1212 Jurisdiction.pif 111 PID 1212 wrote to memory of 2348 1212 Jurisdiction.pif 111 PID 1212 wrote to memory of 2348 1212 Jurisdiction.pif 111 PID 2368 wrote to memory of 1960 2368 cmd.exe 113 PID 2368 wrote to memory of 1960 2368 cmd.exe 113 PID 2368 wrote to memory of 1960 2368 cmd.exe 113 PID 432 wrote to memory of 3416 432 Gxtuum.exe 118 PID 432 wrote to memory of 3416 432 Gxtuum.exe 118 PID 432 wrote to memory of 3416 432 Gxtuum.exe 118 PID 3720 wrote to memory of 2200 3720 axplong.exe 120 PID 3720 wrote to memory of 2200 3720 axplong.exe 120 PID 3720 wrote to memory of 2200 3720 axplong.exe 120 PID 3720 wrote to memory of 912 3720 axplong.exe 122 PID 3720 wrote to memory of 912 3720 axplong.exe 122 PID 3720 wrote to memory of 712 3720 axplong.exe 124 PID 3720 wrote to memory of 712 3720 axplong.exe 124 PID 3720 wrote to memory of 712 3720 axplong.exe 124 PID 3720 wrote to memory of 2820 3720 axplong.exe 125 PID 3720 wrote to memory of 2820 3720 axplong.exe 125
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe"C:\Users\Admin\AppData\Local\Temp\a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4440
-
-
C:\Users\Admin\AppData\Local\Temp\1000477001\Offnewhere.exe"C:\Users\Admin\AppData\Local\Temp\1000477001\Offnewhere.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\10000070101\JavvUm.exe"C:\Users\Admin\AppData\Local\Temp\10000070101\JavvUm.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3416
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000817001\splwow64.exe"C:\Users\Admin\AppData\Local\Temp\1000817001\splwow64.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"6⤵
- System Location Discovery: System Language Discovery
PID:2588
-
-
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
C:\Windows\SysWOW64\findstr.exefindstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"6⤵
- System Location Discovery: System Language Discovery
PID:4076
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1970366⤵
- System Location Discovery: System Language Discovery
PID:1340
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv6⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T6⤵
- System Location Discovery: System Language Discovery
PID:3872
-
-
C:\Users\Admin\AppData\Local\Temp\197036\Jurisdiction.pifJurisdiction.pif T6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1212
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 56⤵
- System Location Discovery: System Language Discovery
PID:4512
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000828001\new_v8.exe"C:\Users\Admin\AppData\Local\Temp\1000828001\new_v8.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2200
-
-
C:\Users\Admin\AppData\Local\Temp\1000833001\152174d8b3.exe"C:\Users\Admin\AppData\Local\Temp\1000833001\152174d8b3.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Users\Admin\AppData\Local\Temp\1000857001\a3a02a83ff.exe"C:\Users\Admin\AppData\Local\Temp\1000857001\a3a02a83ff.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:712
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4336
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3652
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:812
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4944
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3516
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3680
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4808
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3172
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:1400
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4488
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:1016
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3480
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3164
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4572
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:5112
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4240
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:536
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3796
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3256
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3428
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:916
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:1876
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:3932
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:1264
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4948
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:5040
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4524
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:1272
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:672
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4164
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4724
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵
- Executes dropped EXE
PID:4352
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:3028
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:3216
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:1156
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2232
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5128
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5136
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5144
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5152
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5160
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5168
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5176
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5184
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5192
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5200
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5208
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5216
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5224
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5232
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5240
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5248
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5256
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5264
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5272
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5280
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5288
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5296
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5304
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5312
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5320
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5328
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5336
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5344
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5352
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5360
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5368
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5376
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5384
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5392
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5400
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5408
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5416
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5424
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5432
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5440
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5448
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5456
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5464
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5472
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5480
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5488
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5496
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5504
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5512
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5520
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5528
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5536
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5544
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5552
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5560
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5568
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5576
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5584
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5592
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5600
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5608
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5616
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5624
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5632
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5640
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5648
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5656
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5664
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5672
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5680
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5688
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5696
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5704
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5712
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5720
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5728
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5736
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5744
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5752
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5760
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5768
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5776
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5784
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5792
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5800
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5808
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5816
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5824
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5832
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5840
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5848
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5856
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5864
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5872
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5880
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5888
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5896
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5904
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5912
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5920
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5928
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5936
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5944
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5952
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5960
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5968
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5976
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5984
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5992
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6000
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6008
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6016
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6024
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6032
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6040
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6048
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6056
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6064
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6072
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6080
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6088
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6096
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6104
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6112
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6120
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6128
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6136
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6152
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6160
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6168
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6184
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6192
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6200
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6208
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6216
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6224
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6232
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6240
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6248
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6256
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6264
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6272
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6280
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6288
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6296
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6304
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6312
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6320
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6328
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6336
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6344
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6352
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6360
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6368
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6376
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6384
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6392
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6400
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6408
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6416
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6424
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6432
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6440
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6448
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6456
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6464
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6472
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6480
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6488
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6496
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6504
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6512
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6520
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6528
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6536
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6544
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6552
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6560
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6568
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6576
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6584
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6592
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6600
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6608
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6616
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6624
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6632
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6640
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6648
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6656
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6664
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6672
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6680
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6688
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6696
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6704
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6712
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6720
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6728
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6736
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6744
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6752
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6760
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6768
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6776
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6784
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6792
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6800
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6808
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6816
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6824
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6832
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6840
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6848
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6856
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6864
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6872
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6880
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6888
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6896
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6904
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6912
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6920
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6928
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6936
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6944
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6952
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6960
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6968
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6976
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6984
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:6992
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7000
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7008
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7016
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7024
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7032
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7040
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7048
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7056
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7064
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7072
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7080
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7088
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7096
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7104
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7112
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7120
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7128
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7136
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7144
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7152
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7160
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2380
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:4472
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:1368
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:3752
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:3676
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:1340
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:1520
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:3776
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:1848
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:1004
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:4440
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:712
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7172
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7180
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7188
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7196
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7204
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7212
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7220
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7228
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7236
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7244
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7252
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7260
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7268
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7276
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7284
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7292
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7300
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7308
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7316
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7324
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7332
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7340
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7348
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7356
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7364
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7372
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7380
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7388
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7396
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7404
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7412
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7420
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7428
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7436
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7444
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7452
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7460
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7468
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7476
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7484
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7492
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7500
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7508
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7516
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7524
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7532
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7540
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7548
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7556
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7564
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7572
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7580
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7588
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7596
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7604
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7612
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7620
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7628
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7636
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7644
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7652
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7660
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7668
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7676
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7684
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7692
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7700
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7708
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7716
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7724
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7732
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7740
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7748
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7756
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7764
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7772
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7780
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7788
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7796
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7804
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7812
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7820
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7828
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7836
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7844
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7852
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7860
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7868
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7880
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7888
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7896
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7904
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7912
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7920
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7928
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7936
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7944
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7952
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7960
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7968
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7976
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7984
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:7992
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8000
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8008
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8016
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8024
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8032
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8040
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8048
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8056
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8064
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8072
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8080
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8088
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8096
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8104
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8112
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8120
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8128
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8136
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8144
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8152
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8160
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8168
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8176
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8184
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:4860
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:4744
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:1068
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:5016
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:3488
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:4320
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:3744
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:3692
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:3836
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:4244
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8196
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8204
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8212
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8220
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8228
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8236
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8244
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8252
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8260
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8268
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8276
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8284
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8292
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8300
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8308
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8316
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8324
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8332
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8340
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8348
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8356
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8364
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8372
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8380
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8388
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8396
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8404
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8412
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8420
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8428
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8436
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8444
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8452
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8460
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8468
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8476
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8484
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8492
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8500
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8508
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8516
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8524
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8532
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8540
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8548
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8556
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8564
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8572
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8580
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8588
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8596
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8604
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8612
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8620
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8628
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8636
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8644
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8652
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8660
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8668
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8676
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8684
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8692
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8700
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8708
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8716
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8724
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8732
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8740
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8748
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8756
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8764
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8772
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8780
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8788
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8796
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8804
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8812
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8820
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8828
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8836
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8844
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8852
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8860
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8868
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8876
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8884
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8892
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8900
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8908
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8916
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8924
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8932
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8944
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8952
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8960
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8968
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8976
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8984
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8992
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9000
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9008
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9016
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9024
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9032
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9040
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9048
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9056
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9064
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9072
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9080
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9088
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9096
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9104
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9112
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9120
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9128
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9136
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9144
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9152
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9160
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9168
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9176
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9184
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9192
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9200
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9208
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:4348
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9220
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9228
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9236
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9244
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9252
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9260
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9268
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9276
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9284
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9292
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9300
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9308
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9316
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9324
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9332
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9340
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9348
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9356
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9364
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9372
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9380
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9388
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9396
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9404
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9412
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9420
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9428
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9436
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9444
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9452
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9460
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9468
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9476
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9484
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9492
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9500
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9508
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9516
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9524
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9532
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9540
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9548
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9556
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9564
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9572
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9580
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9588
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9596
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9604
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9612
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9620
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9628
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9636
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9644
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9652
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9660
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9668
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9676
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9684
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9692
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9700
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9708
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9716
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9724
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9732
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9740
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9748
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9756
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9764
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9772
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9780
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9788
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9796
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9804
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9812
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9820
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9828
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9836
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9844
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9852
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9860
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9868
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9876
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9884
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9892
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9900
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9908
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9916
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9924
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9932
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9940
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9948
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9956
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9964
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9972
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9980
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9988
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:9996
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10004
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10012
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10020
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10028
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10036
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10044
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10052
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10060
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10068
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10076
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10084
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10092
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10100
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10108
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10116
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10124
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10132
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10140
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10148
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10156
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10164
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10172
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10180
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10188
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10196
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10204
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10212
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10220
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10228
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10236
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10244
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10252
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10260
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10268
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10276
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10284
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10292
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10300
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10308
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10316
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10324
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10332
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10340
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10348
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10356
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10364
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10372
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10380
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10388
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10396
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10404
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10412
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10420
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10428
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10436
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10444
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10452
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10460
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10468
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10476
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10484
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10492
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10500
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10508
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10516
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10524
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10532
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10540
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10548
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10556
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10564
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10572
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10580
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10588
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10596
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10604
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10612
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10620
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10628
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10636
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10644
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10652
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10660
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10668
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10676
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10684
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10692
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10700
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10708
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10716
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10724
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10732
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10740
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10748
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10756
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10764
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10772
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10780
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10788
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10796
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10804
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10812
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10820
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10828
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10836
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10844
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10852
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10860
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10868
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10876
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10884
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10892
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10900
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10908
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10916
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10924
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10932
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10940
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10948
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10956
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10964
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10972
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10980
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10988
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:10996
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11004
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11012
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11020
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11028
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11036
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11044
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11052
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11060
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11068
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11076
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11084
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11092
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11100
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11108
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11116
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11124
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11132
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11140
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11148
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11156
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11164
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11172
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11180
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11188
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11196
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11204
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11212
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11220
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11228
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11236
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11244
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11252
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11260
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:1480
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11272
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11280
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11288
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11296
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11304
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11312
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11320
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11328
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11336
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11344
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11352
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11360
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11368
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11376
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11384
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11392
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11400
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11408
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11416
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11424
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11432
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11440
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11448
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11456
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11464
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11472
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11480
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11488
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11496
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11504
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11512
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11520
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11528
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11536
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11544
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11552
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11560
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11568
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11576
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11584
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11592
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11600
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11608
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11616
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11624
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11632
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11640
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11648
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11656
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11664
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11672
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11680
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11688
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11696
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11704
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11712
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11720
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11728
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11736
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11744
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11752
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11760
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11768
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11776
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11784
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11792
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11800
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11808
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11816
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11824
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11832
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11840
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11848
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11856
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11864
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11872
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11880
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11888
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11896
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11904
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11912
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11920
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11928
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11936
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11944
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11952
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11960
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11968
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11976
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11984
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:11992
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12000
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12008
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12016
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12024
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12032
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12040
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12048
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12056
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12064
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12072
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12080
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12088
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12096
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12104
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12112
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12120
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12128
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12136
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12144
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12152
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12160
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12168
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12176
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12188
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12196
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12204
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12212
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12220
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12228
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12236
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12244
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12252
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12264
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12272
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12280
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:8940
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12292
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12300
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12308
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12316
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12324
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12332
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12340
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12348
-
-
C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"C:\Users\Admin\AppData\Local\Temp\1000965001\GOLD1234.exe"5⤵PID:12356
-
-
-
C:\Users\Admin\AppData\Local\Temp\1001096001\RDX123456.exe"C:\Users\Admin\AppData\Local\Temp\1001096001\RDX123456.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:648
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & echo URL="C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2528
-
C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe1⤵
- Executes dropped EXE
PID:5028
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Authentication Process
1Modify Registry
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
6.6MB
MD5a1e1cf2cccaff06535624f6a7e0e9ce1
SHA18263ac8c57b7127c66595f410dfaf1476f31c283
SHA2568003fd73d5681b78365343e95c96bf7289fbb66ad2e22673099f4ab4e947270f
SHA512dcdc85360d83898556a5fa71ebd62946569fed2579634764f4da75bc2523a12c7bf9187e986f3b239e03f29b221145bd2448b3e9bf288c5f50152ee1d45ed988
-
Filesize
307KB
MD568a99cf42959dc6406af26e91d39f523
SHA1f11db933a83400136dc992820f485e0b73f1b933
SHA256c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3
SHA5127342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75
-
Filesize
429KB
MD5c07e06e76de584bcddd59073a4161dbb
SHA108954ac6f6cf51fd5d9d034060a9ae25a8448971
SHA256cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9
SHA512e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f
-
Filesize
1.2MB
MD55d97c2475c8a4d52e140ef4650d1028b
SHA1da20d0a43d6f8db44ff8212875a7e0f7bb223223
SHA256f34dd7ec6030b1879d60faa8705fa1668adc210ddd52bcb2b0c2406606c5bccf
SHA51222c684b21d0a9eb2eaa47329832e8ee64b003cfb3a9a5d8b719445a8532b18aad913f84025a27c95296ebeb34920fa62d64f28145ccfa3aa7d82ba95381924ee
-
Filesize
5.7MB
MD55009b1ef6619eca039925510d4fd51a1
SHA122626aa57e21291a995615f9f6bba083d8706764
SHA256fbc8c32bf799a005c57540a2e85dd3662ed5795a55f11495f0ba569bbb09df59
SHA5122b5bbd9449be00588058966db487c0adfac764827a6691f6a9fc6c3a770a93bda11c732d2eb2a3c660697cbc69b1c71a2bf76d2957f65cd2599fb28098b24f14
-
Filesize
734KB
MD598e538d63ec5a23a3acc374236ae20b6
SHA1f3fec38f80199e346cac912bf8b65249988a2a7e
SHA2564d8fbc7578dca954407746a1d73e3232cd8db79dccd57acbeef80da369069a91
SHA512951a750998448cd3653153bdf24705101136305ff4744ee2092952d773121817fa36347cb797586c58d0f3efc9cfa40ae6d9ce6ea5d2e8ec41acf8d9a03b0827
-
Filesize
2.9MB
MD5861a8e4ae6c18ce6ce6ed8eb9b721da5
SHA12c4532da583340b47a252ba6a71dd740b6c469a0
SHA256a4379d48acc6c5d4604131225d41004ef72ec072e699947f97e6b3eb743658a7
SHA512bf250ec93ff2c12421e705b55c2c6f0f47f83c39517e53470cc2c649f09e0bd9684d24b4d834dfde7cb8fdffd9ff79fa4e481eaa7258dfad6d81fc8b6a31b68a
-
Filesize
645KB
MD5bdf3c509a0751d1697ba1b1b294fd579
SHA13a3457e5a8b41ed6f42b3197cff53c8ec50b4db2
SHA256d3948ae31c42fcba5d9199e758d145ff74dad978c80179afb3148604c254be6d
SHA512aa81ccbae9f622531003f1737d22872ae909b28359dfb94813a39d74bde757141d7543681793102a1dc3dcaecea27cffd0363de8bbb48434fcf8b6dafef320b3
-
Filesize
327KB
MD5fba8f56206955304b2a6207d9f5e8032
SHA1f84cbcc3e34f4d2c8fea97c2562f937e1e20fe28
SHA25611227ead147b4154c7bd21b75d7f130b498c9ad9b520ca1814c5d6a688c89b1b
SHA51256e3a0823a7abe08e1c9918d8fa32c574208b462b423ab6bde03345c654b75785fdc3180580c0d55280644b3a9574983e925f2125c2d340cf5e96b98237e99fa
-
Filesize
731KB
MD598d80ccce4381776207b8a09f7cf0c11
SHA1d5d98427cfd1108ceb60354f5d2bbb0c564eda93
SHA256963a20f6631013a1c9b0f17a3d15ed9546dae5b5f347789dbde36d02a51ee3de
SHA512ee6ab1686b48565a10bed17451d37273234f6c55c2e2b990521547453a09d27574077a7c88f9750d83dd9b6b51c109248f67b3d4c0f662ed9c9a63806f02d1ee
-
Filesize
3.4MB
MD5b45668e08c03024f2432ff332c319131
SHA14bef9109eaeace4107c47858eef2d9d3487e45f0
SHA2564b5a876b1c230b28c0862d5f8158b3657016709855bf3329d8fea6cada3adbfe
SHA512538c8471fc0313e68885d4d09140ec3e3374af3464af626195b6387a67b9bae9c3c9fd369d9dc7965decc182d13e8bbf95b4cf96b5ffc78af5d7904d59325bbc
-
Filesize
2.1MB
MD55f115b983b60317b4d9e936cf5bdbe24
SHA1d9e525f2e7fe5c89b2e05b66cc250515b689d5cc
SHA256ed5aaeace50d0a131b997c7fea354f6f07db12e3df82caa9da5db4d2380cea18
SHA512eedb7bdbc5126c1b67de3765c620eceee3ad300da4f5804ab636a241d08dba46d436143985dd9e0d757c39401f8547b3f5e8b5da5248bed08d5ff48754c4ad48
-
Filesize
2.8MB
MD51799d7fb036a3f308a44f25f5e16551e
SHA1c330aac3499f5835977476d71e348b396d05427f
SHA256e520d68864b5bd7f6e54afa9a7f346e850f57c06d11f0780d7d4277e3a5c3bb2
SHA512495869f18cc308c94c639a33f5eb1551c00c883caf701f02d318acce0d198124fba38414917c5332523f7a0b1643801ea5a6571f2457344a9aaa88083395ad5d
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
580KB
MD54b0812fabc1ba34d8d45d28180f6c75f
SHA1b9d99c00a6f9d5f23e244cc0555f82a7d0eeb950
SHA25673312c3ea63faf89e2067e034a9148bf73efb5140c1ba6a67aaf62170ee98103
SHA5127f72ffd39f7b66ea701ec642a427c90f9c3ee9be69a3e431c492be76ae9a73e8b2b1fbb16553a5a6d8722baf30b2a392a47c7c998d618459bf398d47d218d158
-
Filesize
1.8MB
MD562a25f901b0883140d09e62daaaaeb23
SHA1506b6fdf45a694e8d1638b1145c7605bb100202a
SHA256a44c927e4a23da13388d2be3a31ccaed8ead5320d8d6d8cd890f7926e682f8fb
SHA5120230d60c4b5fe58230c5f26d904fdbd84f05078180f4d268efd52cfbffda7355f24812cc20c58ee5933b2e2d0cfad9e316a620b9ab05b5c107f0b8602c6eed70
-
Filesize
82KB
MD56e69c0bac73e4fde56aa37e4bc7b0001
SHA13fe0624aa544bdf3f837e3e9e742ee3e19440afc
SHA2567b4eb46b19e3c0b8216efbfdde53800ad0b7de748f3ee7a2fd689309e6e86761
SHA51259193a9baf201b8b4d1fbe1146b9312cc08e7164eb504ef9dfd480cd06b980c4e4cad0e4cd00580fab1dd82d688f9b4248227271a68dc07d85d5e1a0d9c2b0bc
-
Filesize
24KB
MD52a84a77ad125a30e442d57c63c18e00e
SHA168567ee0d279087a12374c10a8b7981f401b20b8
SHA2560c6ead18e99077a5dde401987a0674b156c07ccf9b7796768df8e881923e1769
SHA5129d6a720f970f8d24ed4c74bed25c5e21c90191930b0cc7e310c8dd45f6ed7a0b3d9b3abbd8f0b4979f992c90630d215b1852b3242c5d0a6e7a42ecef03c0076a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82