Overview
overview
10Static
static
10Extra Xite...V5.exe
windows7-x64
10Extra Xite...V5.exe
windows10-2004-x64
10Extra Xite...V5.exe
windows7-x64
10Extra Xite...V5.exe
windows10-2004-x64
10Extra Xite...V5.exe
windows7-x64
1Extra Xite...V5.exe
windows10-2004-x64
1Realtek HD...ce.exe
windows7-x64
10Realtek HD...ce.exe
windows10-2004-x64
10Windows Sh...st.exe
windows7-x64
10Windows Sh...st.exe
windows10-2004-x64
10Realtek HD...ce.exe
windows7-x64
10Realtek HD...ce.exe
windows10-2004-x64
10Windows Sh...st.exe
windows7-x64
10Windows Sh...st.exe
windows10-2004-x64
10Analysis
-
max time kernel
37s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 18:48
Behavioral task
behavioral1
Sample
Extra Xiters Premium V5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Extra Xiters Premium V5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Extra Xiters Premium V5.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
Extra Xiters Premium V5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Extra Xiters Premium V5.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Extra Xiters Premium V5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Realtek HD Audio Universal Service.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Realtek HD Audio Universal Service.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Windows Shell Experience Host.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Windows Shell Experience Host.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Realtek HD Audio Universal Service.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Realtek HD Audio Universal Service.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Windows Shell Experience Host.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
Windows Shell Experience Host.exe
Resource
win10v2004-20241007-en
General
-
Target
Extra Xiters Premium V5.exe
-
Size
5.9MB
-
MD5
e7ffdefa3a610c8f84f988a2972bbcf2
-
SHA1
1c70131c35ea7ea03322b50da0c94dd062716e6a
-
SHA256
132936f10f4245a94e6fc13084b5cbecf2c5462bd9217050dabfb65e17605869
-
SHA512
cf78629b72c0181952aedcf5d35b4c4ce4b80de1cf762214feac02e8ad6859bfa1ca602467de2b45b13136f6f4f8b27f6aa19024ba71cdcdd9ceb1215f2bfc34
-
SSDEEP
98304:VIzSeUYJRQ1msWlMFCTxvMrMW2ysfKRS4EmIsCCznHbAZ1bqZ1jE4Ehc1JK9BF:VIez71mblGKBDysynINCzn8ZZadkc0F
Malware Config
Extracted
xworm
147.185.221.23:58112
-
Install_directory
%AppData%
-
install_file
Realtek HD Audio Universal Service.exe
Extracted
xworm
5.0
147.185.221.20:65300
RMe1pa1UgjNcB2Un
-
Install_directory
%AppData%
-
install_file
Windows Shell Experience Host.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/files/0x000f000000023b6a-5.dat family_xworm behavioral2/files/0x000a000000023b6e-15.dat family_xworm behavioral2/memory/4200-23-0x0000000000FB0000-0x0000000000FC4000-memory.dmp family_xworm behavioral2/memory/3728-24-0x00000000005E0000-0x00000000005FA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1768 powershell.exe 1944 powershell.exe 2336 powershell.exe 4424 powershell.exe 4744 powershell.exe 3332 powershell.exe 1128 powershell.exe 1208 powershell.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Windows Shell Experience Host.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Extra Xiters Premium V5.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Shell Experience Host.lnk Windows Shell Experience Host.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Shell Experience Host.lnk Windows Shell Experience Host.exe -
Executes dropped EXE 64 IoCs
pid Process 4200 Realtek HD Audio Universal Service.exe 3728 Windows Shell Experience Host.exe 1500 Windows Shell Experience Host.exe 4596 Realtek HD Audio Universal Service.exe 436 Realtek HD Audio Universal Service.exe 2424 Windows Shell Experience Host.exe 2100 Realtek HD Audio Universal Service.exe 5024 Windows Shell Experience Host.exe 1188 Realtek HD Audio Universal Service.exe 1036 Windows Shell Experience Host.exe 2040 Realtek HD Audio Universal Service.exe 3064 Windows Shell Experience Host.exe 2316 Realtek HD Audio Universal Service.exe 4836 Windows Shell Experience Host.exe 2336 Realtek HD Audio Universal Service.exe 3984 Windows Shell Experience Host.exe 756 Realtek HD Audio Universal Service.exe 1616 Windows Shell Experience Host.exe 2844 Realtek HD Audio Universal Service.exe 904 Windows Shell Experience Host.exe 552 Realtek HD Audio Universal Service.exe 856 Windows Shell Experience Host.exe 3704 Realtek HD Audio Universal Service.exe 4268 Windows Shell Experience Host.exe 3996 Realtek HD Audio Universal Service.exe 3184 Windows Shell Experience Host.exe 2372 Realtek HD Audio Universal Service.exe 4388 Windows Shell Experience Host.exe 3032 Realtek HD Audio Universal Service.exe 4708 Windows Shell Experience Host.exe 2800 Windows Shell Experience Host.exe 4564 Realtek HD Audio Universal Service.exe 3688 Realtek HD Audio Universal Service.exe 2044 Windows Shell Experience Host.exe 5072 Realtek HD Audio Universal Service.exe 3420 Windows Shell Experience Host.exe 1508 Realtek HD Audio Universal Service.exe 2308 Windows Shell Experience Host.exe 1188 Realtek HD Audio Universal Service.exe 376 Windows Shell Experience Host.exe 4500 Realtek HD Audio Universal Service.exe 2560 Windows Shell Experience Host.exe 4432 Realtek HD Audio Universal Service.exe 4404 Windows Shell Experience Host.exe 2160 Realtek HD Audio Universal Service.exe 4748 Windows Shell Experience Host.exe 3692 Realtek HD Audio Universal Service.exe 1244 Windows Shell Experience Host.exe 5064 Realtek HD Audio Universal Service.exe 3100 Windows Shell Experience Host.exe 3352 Realtek HD Audio Universal Service.exe 4252 Windows Shell Experience Host.exe 3384 Realtek HD Audio Universal Service.exe 684 Windows Shell Experience Host.exe 1644 Realtek HD Audio Universal Service.exe 1484 Windows Shell Experience Host.exe 1868 Realtek HD Audio Universal Service.exe 3716 Windows Shell Experience Host.exe 1532 Realtek HD Audio Universal Service.exe 1700 Windows Shell Experience Host.exe 4848 Realtek HD Audio Universal Service.exe 5024 Windows Shell Experience Host.exe 2860 Realtek HD Audio Universal Service.exe 4836 Windows Shell Experience Host.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Realtek HD Audio Universal Service.exe" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Shell Experience Host = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Shell Experience Host.exe" Windows Shell Experience Host.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Extra Xiters Premium V5.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1944 powershell.exe 1944 powershell.exe 1768 powershell.exe 1768 powershell.exe 1944 powershell.exe 1768 powershell.exe 2336 powershell.exe 2336 powershell.exe 2336 powershell.exe 4424 powershell.exe 4424 powershell.exe 4424 powershell.exe 4744 powershell.exe 4744 powershell.exe 4744 powershell.exe 3332 powershell.exe 3332 powershell.exe 1128 powershell.exe 1128 powershell.exe 3332 powershell.exe 1128 powershell.exe 1208 powershell.exe 1208 powershell.exe 1208 powershell.exe 4200 Realtek HD Audio Universal Service.exe 4200 Realtek HD Audio Universal Service.exe 3728 Windows Shell Experience Host.exe 3728 Windows Shell Experience Host.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4200 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 3728 Windows Shell Experience Host.exe Token: SeDebugPrivilege 4596 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 1500 Windows Shell Experience Host.exe Token: SeDebugPrivilege 436 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 2424 Windows Shell Experience Host.exe Token: SeDebugPrivilege 2100 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 5024 Windows Shell Experience Host.exe Token: SeDebugPrivilege 1036 Windows Shell Experience Host.exe Token: SeDebugPrivilege 1188 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 3064 Windows Shell Experience Host.exe Token: SeDebugPrivilege 2040 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 2316 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 4836 Windows Shell Experience Host.exe Token: SeDebugPrivilege 2336 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 3984 Windows Shell Experience Host.exe Token: SeDebugPrivilege 756 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 1616 Windows Shell Experience Host.exe Token: SeDebugPrivilege 2844 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 904 Windows Shell Experience Host.exe Token: SeDebugPrivilege 552 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 856 Windows Shell Experience Host.exe Token: SeDebugPrivilege 4268 Windows Shell Experience Host.exe Token: SeDebugPrivilege 3704 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 3996 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 3184 Windows Shell Experience Host.exe Token: SeDebugPrivilege 4388 Windows Shell Experience Host.exe Token: SeDebugPrivilege 3032 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 4708 Windows Shell Experience Host.exe Token: SeDebugPrivilege 2800 Windows Shell Experience Host.exe Token: SeDebugPrivilege 4564 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 3688 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 2044 Windows Shell Experience Host.exe Token: SeDebugPrivilege 3420 Windows Shell Experience Host.exe Token: SeDebugPrivilege 5072 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 1508 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 2308 Windows Shell Experience Host.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 1188 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 376 Windows Shell Experience Host.exe Token: SeDebugPrivilege 4500 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 2560 Windows Shell Experience Host.exe Token: SeDebugPrivilege 4432 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 4404 Windows Shell Experience Host.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2160 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 4424 powershell.exe Token: SeDebugPrivilege 4748 Windows Shell Experience Host.exe Token: SeDebugPrivilege 3692 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 1244 Windows Shell Experience Host.exe Token: SeDebugPrivilege 5064 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 3100 Windows Shell Experience Host.exe Token: SeDebugPrivilege 4252 Windows Shell Experience Host.exe Token: SeDebugPrivilege 3352 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 4744 powershell.exe Token: SeDebugPrivilege 684 Windows Shell Experience Host.exe Token: SeDebugPrivilege 3384 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 1644 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 1484 Windows Shell Experience Host.exe Token: SeDebugPrivilege 1868 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 3716 Windows Shell Experience Host.exe Token: SeDebugPrivilege 3332 powershell.exe Token: SeDebugPrivilege 1532 Realtek HD Audio Universal Service.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4200 Realtek HD Audio Universal Service.exe 3728 Windows Shell Experience Host.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4492 wrote to memory of 4200 4492 Extra Xiters Premium V5.exe 84 PID 4492 wrote to memory of 4200 4492 Extra Xiters Premium V5.exe 84 PID 4492 wrote to memory of 3728 4492 Extra Xiters Premium V5.exe 85 PID 4492 wrote to memory of 3728 4492 Extra Xiters Premium V5.exe 85 PID 4492 wrote to memory of 1060 4492 Extra Xiters Premium V5.exe 86 PID 4492 wrote to memory of 1060 4492 Extra Xiters Premium V5.exe 86 PID 4492 wrote to memory of 1060 4492 Extra Xiters Premium V5.exe 86 PID 1060 wrote to memory of 4596 1060 Extra Xiters Premium V5.exe 87 PID 1060 wrote to memory of 4596 1060 Extra Xiters Premium V5.exe 87 PID 1060 wrote to memory of 1500 1060 Extra Xiters Premium V5.exe 88 PID 1060 wrote to memory of 1500 1060 Extra Xiters Premium V5.exe 88 PID 1060 wrote to memory of 2328 1060 Extra Xiters Premium V5.exe 89 PID 1060 wrote to memory of 2328 1060 Extra Xiters Premium V5.exe 89 PID 1060 wrote to memory of 2328 1060 Extra Xiters Premium V5.exe 89 PID 2328 wrote to memory of 436 2328 Extra Xiters Premium V5.exe 90 PID 2328 wrote to memory of 436 2328 Extra Xiters Premium V5.exe 90 PID 2328 wrote to memory of 2424 2328 Extra Xiters Premium V5.exe 91 PID 2328 wrote to memory of 2424 2328 Extra Xiters Premium V5.exe 91 PID 2328 wrote to memory of 3536 2328 Extra Xiters Premium V5.exe 92 PID 2328 wrote to memory of 3536 2328 Extra Xiters Premium V5.exe 92 PID 2328 wrote to memory of 3536 2328 Extra Xiters Premium V5.exe 92 PID 3536 wrote to memory of 2100 3536 Extra Xiters Premium V5.exe 94 PID 3536 wrote to memory of 2100 3536 Extra Xiters Premium V5.exe 94 PID 3536 wrote to memory of 5024 3536 Extra Xiters Premium V5.exe 194 PID 3536 wrote to memory of 5024 3536 Extra Xiters Premium V5.exe 194 PID 3536 wrote to memory of 4928 3536 Extra Xiters Premium V5.exe 96 PID 3536 wrote to memory of 4928 3536 Extra Xiters Premium V5.exe 96 PID 3536 wrote to memory of 4928 3536 Extra Xiters Premium V5.exe 96 PID 4928 wrote to memory of 1188 4928 Extra Xiters Premium V5.exe 150 PID 4928 wrote to memory of 1188 4928 Extra Xiters Premium V5.exe 150 PID 4928 wrote to memory of 1036 4928 Extra Xiters Premium V5.exe 162 PID 4928 wrote to memory of 1036 4928 Extra Xiters Premium V5.exe 162 PID 4928 wrote to memory of 2800 4928 Extra Xiters Premium V5.exe 133 PID 4928 wrote to memory of 2800 4928 Extra Xiters Premium V5.exe 133 PID 4928 wrote to memory of 2800 4928 Extra Xiters Premium V5.exe 133 PID 2800 wrote to memory of 2040 2800 Extra Xiters Premium V5.exe 100 PID 2800 wrote to memory of 2040 2800 Extra Xiters Premium V5.exe 100 PID 2800 wrote to memory of 3064 2800 Extra Xiters Premium V5.exe 101 PID 2800 wrote to memory of 3064 2800 Extra Xiters Premium V5.exe 101 PID 2800 wrote to memory of 544 2800 Extra Xiters Premium V5.exe 102 PID 2800 wrote to memory of 544 2800 Extra Xiters Premium V5.exe 102 PID 2800 wrote to memory of 544 2800 Extra Xiters Premium V5.exe 102 PID 544 wrote to memory of 2316 544 Extra Xiters Premium V5.exe 223 PID 544 wrote to memory of 2316 544 Extra Xiters Premium V5.exe 223 PID 544 wrote to memory of 4836 544 Extra Xiters Premium V5.exe 253 PID 544 wrote to memory of 4836 544 Extra Xiters Premium V5.exe 253 PID 544 wrote to memory of 1576 544 Extra Xiters Premium V5.exe 263 PID 544 wrote to memory of 1576 544 Extra Xiters Premium V5.exe 263 PID 544 wrote to memory of 1576 544 Extra Xiters Premium V5.exe 263 PID 1576 wrote to memory of 2336 1576 Extra Xiters Premium V5.exe 156 PID 1576 wrote to memory of 2336 1576 Extra Xiters Premium V5.exe 156 PID 1576 wrote to memory of 3984 1576 Extra Xiters Premium V5.exe 279 PID 1576 wrote to memory of 3984 1576 Extra Xiters Premium V5.exe 279 PID 1576 wrote to memory of 4260 1576 Extra Xiters Premium V5.exe 273 PID 1576 wrote to memory of 4260 1576 Extra Xiters Premium V5.exe 273 PID 1576 wrote to memory of 4260 1576 Extra Xiters Premium V5.exe 273 PID 4260 wrote to memory of 756 4260 Extra Xiters Premium V5.exe 110 PID 4260 wrote to memory of 756 4260 Extra Xiters Premium V5.exe 110 PID 4260 wrote to memory of 1616 4260 Extra Xiters Premium V5.exe 111 PID 4260 wrote to memory of 1616 4260 Extra Xiters Premium V5.exe 111 PID 4260 wrote to memory of 5004 4260 Extra Xiters Premium V5.exe 112 PID 4260 wrote to memory of 5004 4260 Extra Xiters Premium V5.exe 112 PID 4260 wrote to memory of 5004 4260 Extra Xiters Premium V5.exe 112 PID 5004 wrote to memory of 2844 5004 Extra Xiters Premium V5.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4200 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Service.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1128
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1036
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Shell Experience Host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Shell Experience Host.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1208
-
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"6⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"8⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"9⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"10⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"11⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"12⤵PID:2532
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"13⤵
- System Location Discovery: System Language Discovery
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"14⤵
- Checks computer location settings
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"15⤵
- Executes dropped EXE
PID:2372
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"15⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"15⤵PID:5088
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"16⤵PID:1076
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"17⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"17⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"17⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"18⤵PID:372
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"19⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"19⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"19⤵PID:2532
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"20⤵
- Checks computer location settings
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"21⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"21⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"21⤵
- System Location Discovery: System Language Discovery
PID:3112 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"22⤵PID:4048
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"23⤵
- Checks computer location settings
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"24⤵PID:2728
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"25⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"25⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"25⤵
- System Location Discovery: System Language Discovery
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"26⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"26⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"26⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"27⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"27⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"27⤵PID:2692
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"28⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"28⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"28⤵PID:1712
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"29⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"29⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"30⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"30⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"30⤵
- Checks computer location settings
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"31⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"31⤵
- Executes dropped EXE
PID:1700
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"31⤵PID:4336
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"32⤵
- Executes dropped EXE
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"32⤵
- Executes dropped EXE
PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"32⤵
- Checks computer location settings
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"33⤵
- Executes dropped EXE
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"33⤵
- Executes dropped EXE
PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"33⤵PID:2268
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"34⤵PID:4284
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"34⤵PID:3420
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"34⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"35⤵PID:4708
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"35⤵PID:2008
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"35⤵
- Checks computer location settings
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"36⤵PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"36⤵PID:5000
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"36⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"37⤵PID:4596
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"37⤵PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"37⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"38⤵PID:4048
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"38⤵PID:4292
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"38⤵PID:3688
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"39⤵PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"39⤵PID:3844
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"39⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"40⤵PID:864
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"40⤵PID:3520
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"40⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"41⤵PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"41⤵PID:968
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"41⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"42⤵PID:2272
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"42⤵PID:5092
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"42⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"43⤵PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"43⤵PID:4604
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"43⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"44⤵PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"44⤵PID:4940
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"44⤵
- Checks computer location settings
PID:3352 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"45⤵PID:3180
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"45⤵PID:1328
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"45⤵
- System Location Discovery: System Language Discovery
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"46⤵PID:2372
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"46⤵PID:1644
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"46⤵PID:2548
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"47⤵PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"47⤵PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"47⤵
- Checks computer location settings
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"48⤵PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"48⤵PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"48⤵
- System Location Discovery: System Language Discovery
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"49⤵PID:4500
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"49⤵PID:4540
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"49⤵PID:4848
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"50⤵PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"50⤵PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"50⤵PID:2760
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"51⤵PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"51⤵PID:1468
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"51⤵
- System Location Discovery: System Language Discovery
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"52⤵PID:4888
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"52⤵PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"52⤵
- System Location Discovery: System Language Discovery
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"53⤵PID:4780
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"53⤵PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"53⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3292 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"54⤵PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"54⤵PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"54⤵PID:1076
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"55⤵PID:3880
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"55⤵PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"55⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"56⤵PID:3420
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"56⤵PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"56⤵PID:3888
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"57⤵PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"57⤵PID:4260
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"57⤵
- System Location Discovery: System Language Discovery
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"58⤵PID:4148
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"58⤵PID:4476
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"58⤵
- System Location Discovery: System Language Discovery
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"59⤵PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"59⤵PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"59⤵
- System Location Discovery: System Language Discovery
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"60⤵PID:2272
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"60⤵PID:4604
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"60⤵
- Checks computer location settings
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"61⤵PID:4940
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"61⤵PID:4008
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"61⤵PID:900
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"62⤵PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"62⤵PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"62⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"63⤵PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"63⤵PID:4316
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"63⤵PID:5064
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"64⤵PID:3900
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"64⤵PID:5048
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"64⤵PID:2328
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"65⤵PID:3180
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"65⤵PID:3844
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"65⤵PID:3044
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"66⤵PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"66⤵PID:3352
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"66⤵
- Checks computer location settings
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"67⤵PID:1884
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"67⤵PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"67⤵
- Checks computer location settings
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"68⤵PID:4888
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"68⤵PID:4276
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"68⤵
- Checks computer location settings
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"69⤵PID:4460
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"69⤵PID:3300
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"69⤵
- System Location Discovery: System Language Discovery
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"70⤵PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"70⤵PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"70⤵PID:4388
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"71⤵PID:4984
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"71⤵PID:2372
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"71⤵
- Checks computer location settings
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"72⤵PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"72⤵PID:4968
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"72⤵
- Checks computer location settings
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"73⤵PID:4468
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"73⤵PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"73⤵
- System Location Discovery: System Language Discovery
PID:904 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"74⤵PID:3880
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"74⤵PID:1188
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"74⤵
- System Location Discovery: System Language Discovery
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"75⤵PID:864
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"75⤵PID:4260
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"75⤵
- Checks computer location settings
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"76⤵PID:4728
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"76⤵PID:904
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"76⤵
- Checks computer location settings
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"77⤵PID:4464
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"77⤵PID:3960
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"77⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"78⤵PID:3976
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"78⤵PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"78⤵
- Checks computer location settings
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"79⤵PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"79⤵PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"79⤵
- System Location Discovery: System Language Discovery
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"80⤵PID:3588
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"80⤵PID:1508
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"80⤵
- Checks computer location settings
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"81⤵PID:968
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"81⤵PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"81⤵PID:4876
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"82⤵PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"82⤵PID:4148
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"82⤵PID:2656
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"83⤵PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"83⤵PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"83⤵PID:2908
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"84⤵PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"84⤵PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"84⤵
- System Location Discovery: System Language Discovery
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"85⤵PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"85⤵PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"85⤵
- Checks computer location settings
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"86⤵PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"86⤵PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"86⤵
- System Location Discovery: System Language Discovery
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"87⤵PID:4320
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"87⤵PID:3452
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"87⤵
- System Location Discovery: System Language Discovery
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"88⤵PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"88⤵PID:4560
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"88⤵
- System Location Discovery: System Language Discovery
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"89⤵PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"89⤵PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"89⤵
- Checks computer location settings
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"90⤵PID:764
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"90⤵PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"90⤵PID:1440
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"91⤵PID:4208
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"91⤵PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"91⤵
- System Location Discovery: System Language Discovery
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"92⤵PID:1792
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"92⤵PID:4284
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"92⤵
- Checks computer location settings
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"93⤵PID:5088
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"93⤵PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"93⤵
- System Location Discovery: System Language Discovery
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"94⤵PID:4032
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"94⤵PID:904
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"94⤵PID:2100
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"95⤵PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"95⤵PID:3960
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"95⤵
- System Location Discovery: System Language Discovery
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"96⤵PID:4744
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"96⤵PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"96⤵
- System Location Discovery: System Language Discovery
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"97⤵PID:3512
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"97⤵PID:1944
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"97⤵
- System Location Discovery: System Language Discovery
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"98⤵PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"98⤵PID:3588
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"98⤵
- Checks computer location settings
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"99⤵PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"99⤵PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"99⤵PID:864
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"100⤵PID:4100
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"100⤵PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"100⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"101⤵PID:3420
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"101⤵PID:4420
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"101⤵
- Checks computer location settings
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"102⤵PID:4332
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"102⤵PID:5092
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"102⤵
- System Location Discovery: System Language Discovery
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"103⤵PID:372
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"103⤵PID:4656
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"103⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"104⤵PID:4684
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"104⤵PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"104⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"105⤵PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"105⤵PID:1844
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"105⤵
- System Location Discovery: System Language Discovery
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"106⤵PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"106⤵PID:4984
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"106⤵
- Checks computer location settings
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"107⤵PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"107⤵PID:1700
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"107⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"108⤵PID:3384
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"108⤵PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"108⤵PID:4708
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"109⤵PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"109⤵PID:1360
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"109⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"110⤵PID:3168
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"110⤵PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"110⤵PID:2656
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"111⤵PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"111⤵PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"111⤵PID:2844
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"112⤵PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"112⤵PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"112⤵
- System Location Discovery: System Language Discovery
PID:524 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"113⤵PID:5048
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"113⤵PID:4360
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"113⤵
- System Location Discovery: System Language Discovery
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"114⤵PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"114⤵PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"114⤵
- Checks computer location settings
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"115⤵PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"115⤵PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"115⤵
- Checks computer location settings
PID:628 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"116⤵PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"116⤵PID:764
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"116⤵
- Checks computer location settings
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"117⤵PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"117⤵PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"117⤵
- System Location Discovery: System Language Discovery
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"118⤵PID:868
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"118⤵PID:4376
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"118⤵PID:2316
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"119⤵PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"119⤵PID:4264
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"119⤵PID:2272
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"120⤵PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"120⤵PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"120⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"121⤵PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"C:\Users\Admin\AppData\Local\Temp\Windows Shell Experience Host.exe"121⤵PID:4744
-
-
C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"C:\Users\Admin\AppData\Local\Temp\Extra Xiters Premium V5.exe"121⤵PID:856
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"122⤵PID:4012
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-