Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 05:34
Static task
static1
Behavioral task
behavioral1
Sample
HuzuniSetup.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
HuzuniSetup.exe
Resource
win10v2004-20241007-en
General
-
Target
HuzuniSetup.exe
-
Size
400KB
-
MD5
b1de506771830dfcf40a8abfe0ad0daf
-
SHA1
1ae7d9ef3c5c9ce0de265e839e53200abdc05d70
-
SHA256
f6c96f4b5c9d3128f09d9fef62f6b302f99ebe9ce5b7c7a373d26e5354b34906
-
SHA512
52ebb0aecd4b5c55d8ff5e4815746243e1359ce40203ebae06a7b041d8ec71fd7aa2d8987e6bb26a064c50cadd433972c677ce7cfca2a79bb1f3672fb2f898ed
-
SSDEEP
6144:SsGHLDgnrJB8WiHCVQtiw/Dn/o3jzerUufi285wYUKi55lnlX:S3DYJB8WiHCVQXr/yB285wdlX
Malware Config
Extracted
babylonrat
ribbity1.duckdns.org
ribbity2.duckdns.org
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Babylonrat family
-
Suspicious use of SetThreadContext 64 IoCs
description pid Process procid_target PID 2616 set thread context of 3864 2616 HuzuniSetup.exe 83 PID 3128 set thread context of 2392 3128 HuzuniSetup.exe 85 PID 2984 set thread context of 1636 2984 HuzuniSetup.exe 87 PID 4220 set thread context of 4996 4220 HuzuniSetup.exe 89 PID 3220 set thread context of 4824 3220 HuzuniSetup.exe 92 PID 2276 set thread context of 4524 2276 HuzuniSetup.exe 94 PID 3068 set thread context of 5024 3068 HuzuniSetup.exe 96 PID 2560 set thread context of 4628 2560 HuzuniSetup.exe 98 PID 1972 set thread context of 1268 1972 HuzuniSetup.exe 100 PID 5068 set thread context of 4928 5068 HuzuniSetup.exe 102 PID 3320 set thread context of 2200 3320 HuzuniSetup.exe 104 PID 3816 set thread context of 3584 3816 HuzuniSetup.exe 106 PID 2180 set thread context of 2812 2180 HuzuniSetup.exe 108 PID 932 set thread context of 2932 932 HuzuniSetup.exe 112 PID 1152 set thread context of 3876 1152 HuzuniSetup.exe 114 PID 4284 set thread context of 2316 4284 HuzuniSetup.exe 116 PID 4648 set thread context of 4368 4648 HuzuniSetup.exe 121 PID 3476 set thread context of 3988 3476 HuzuniSetup.exe 123 PID 3820 set thread context of 396 3820 HuzuniSetup.exe 125 PID 704 set thread context of 2796 704 HuzuniSetup.exe 127 PID 2764 set thread context of 2968 2764 HuzuniSetup.exe 129 PID 1864 set thread context of 4924 1864 HuzuniSetup.exe 131 PID 3956 set thread context of 1900 3956 HuzuniSetup.exe 135 PID 3368 set thread context of 4668 3368 HuzuniSetup.exe 137 PID 2368 set thread context of 3328 2368 HuzuniSetup.exe 139 PID 4352 set thread context of 3756 4352 HuzuniSetup.exe 141 PID 4012 set thread context of 4004 4012 HuzuniSetup.exe 143 PID 4624 set thread context of 4800 4624 HuzuniSetup.exe 145 PID 336 set thread context of 4408 336 HuzuniSetup.exe 147 PID 1344 set thread context of 1400 1344 HuzuniSetup.exe 152 PID 368 set thread context of 3688 368 HuzuniSetup.exe 154 PID 3408 set thread context of 904 3408 HuzuniSetup.exe 156 PID 1592 set thread context of 2900 1592 HuzuniSetup.exe 158 PID 1040 set thread context of 2532 1040 HuzuniSetup.exe 160 PID 2608 set thread context of 4828 2608 HuzuniSetup.exe 166 PID 4108 set thread context of 3432 4108 HuzuniSetup.exe 168 PID 4900 set thread context of 428 4900 HuzuniSetup.exe 170 PID 440 set thread context of 2972 440 HuzuniSetup.exe 172 PID 1236 set thread context of 4836 1236 HuzuniSetup.exe 174 PID 3328 set thread context of 3200 3328 HuzuniSetup.exe 176 PID 1872 set thread context of 2516 1872 HuzuniSetup.exe 178 PID 1408 set thread context of 4240 1408 HuzuniSetup.exe 180 PID 772 set thread context of 3276 772 HuzuniSetup.exe 182 PID 1608 set thread context of 2332 1608 HuzuniSetup.exe 184 PID 2116 set thread context of 780 2116 HuzuniSetup.exe 186 PID 404 set thread context of 1680 404 HuzuniSetup.exe 188 PID 4584 set thread context of 868 4584 HuzuniSetup.exe 190 PID 3708 set thread context of 3292 3708 HuzuniSetup.exe 192 PID 4912 set thread context of 2924 4912 HuzuniSetup.exe 194 PID 1164 set thread context of 1896 1164 HuzuniSetup.exe 196 PID 2428 set thread context of 2880 2428 HuzuniSetup.exe 198 PID 4336 set thread context of 4252 4336 HuzuniSetup.exe 200 PID 4084 set thread context of 2396 4084 HuzuniSetup.exe 202 PID 4488 set thread context of 2176 4488 HuzuniSetup.exe 204 PID 2844 set thread context of 1472 2844 HuzuniSetup.exe 206 PID 4824 set thread context of 1032 4824 HuzuniSetup.exe 208 PID 1624 set thread context of 4816 1624 HuzuniSetup.exe 210 PID 1220 set thread context of 4528 1220 HuzuniSetup.exe 212 PID 3492 set thread context of 1732 3492 HuzuniSetup.exe 214 PID 232 set thread context of 948 232 HuzuniSetup.exe 218 PID 4496 set thread context of 3936 4496 HuzuniSetup.exe 220 PID 2348 set thread context of 2336 2348 HuzuniSetup.exe 222 PID 1348 set thread context of 2552 1348 HuzuniSetup.exe 224 PID 1896 set thread context of 1908 1896 HuzuniSetup.exe 226 -
resource yara_rule behavioral2/memory/3864-4-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3864-7-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3864-8-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3864-10-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3864-9-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3864-15-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3864-14-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3864-12-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3864-11-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/2392-26-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/4996-31-0x0000000000900000-0x00000000009C9000-memory.dmp upx behavioral2/memory/4524-36-0x0000000000790000-0x0000000000859000-memory.dmp upx behavioral2/memory/4628-39-0x0000000000500000-0x00000000005C9000-memory.dmp upx behavioral2/memory/1268-41-0x0000000000560000-0x0000000000629000-memory.dmp upx behavioral2/memory/3864-48-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/2796-74-0x00000000007A0000-0x0000000000869000-memory.dmp upx -
Program crash 2 IoCs
pid pid_target Process procid_target 1756 2532 WerFault.exe 160 5572 5448 WerFault.exe 577 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HuzuniSetup.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3864 HuzuniSetup.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3864 HuzuniSetup.exe Token: SeDebugPrivilege 3864 HuzuniSetup.exe Token: SeTcbPrivilege 3864 HuzuniSetup.exe Token: SeShutdownPrivilege 2392 HuzuniSetup.exe Token: SeDebugPrivilege 2392 HuzuniSetup.exe Token: SeTcbPrivilege 2392 HuzuniSetup.exe Token: SeShutdownPrivilege 1636 HuzuniSetup.exe Token: SeDebugPrivilege 1636 HuzuniSetup.exe Token: SeTcbPrivilege 1636 HuzuniSetup.exe Token: SeShutdownPrivilege 4824 HuzuniSetup.exe Token: SeDebugPrivilege 4824 HuzuniSetup.exe Token: SeTcbPrivilege 4824 HuzuniSetup.exe Token: SeShutdownPrivilege 4928 HuzuniSetup.exe Token: SeDebugPrivilege 4928 HuzuniSetup.exe Token: SeTcbPrivilege 4928 HuzuniSetup.exe Token: SeShutdownPrivilege 2200 HuzuniSetup.exe Token: SeDebugPrivilege 2200 HuzuniSetup.exe Token: SeTcbPrivilege 2200 HuzuniSetup.exe Token: SeShutdownPrivilege 3584 HuzuniSetup.exe Token: SeDebugPrivilege 3584 HuzuniSetup.exe Token: SeTcbPrivilege 3584 HuzuniSetup.exe Token: SeShutdownPrivilege 2812 HuzuniSetup.exe Token: SeDebugPrivilege 2812 HuzuniSetup.exe Token: SeTcbPrivilege 2812 HuzuniSetup.exe Token: SeShutdownPrivilege 2932 HuzuniSetup.exe Token: SeDebugPrivilege 2932 HuzuniSetup.exe Token: SeTcbPrivilege 2932 HuzuniSetup.exe Token: SeShutdownPrivilege 3876 HuzuniSetup.exe Token: SeDebugPrivilege 3876 HuzuniSetup.exe Token: SeTcbPrivilege 3876 HuzuniSetup.exe Token: SeShutdownPrivilege 2316 HuzuniSetup.exe Token: SeDebugPrivilege 2316 HuzuniSetup.exe Token: SeTcbPrivilege 2316 HuzuniSetup.exe Token: SeShutdownPrivilege 4368 HuzuniSetup.exe Token: SeDebugPrivilege 4368 HuzuniSetup.exe Token: SeTcbPrivilege 4368 HuzuniSetup.exe Token: SeShutdownPrivilege 3988 HuzuniSetup.exe Token: SeDebugPrivilege 3988 HuzuniSetup.exe Token: SeTcbPrivilege 3988 HuzuniSetup.exe Token: SeShutdownPrivilege 396 HuzuniSetup.exe Token: SeDebugPrivilege 396 HuzuniSetup.exe Token: SeTcbPrivilege 396 HuzuniSetup.exe Token: SeShutdownPrivilege 2968 HuzuniSetup.exe Token: SeDebugPrivilege 2968 HuzuniSetup.exe Token: SeTcbPrivilege 2968 HuzuniSetup.exe Token: SeShutdownPrivilege 4924 HuzuniSetup.exe Token: SeDebugPrivilege 4924 HuzuniSetup.exe Token: SeTcbPrivilege 4924 HuzuniSetup.exe Token: SeShutdownPrivilege 1900 HuzuniSetup.exe Token: SeDebugPrivilege 1900 HuzuniSetup.exe Token: SeTcbPrivilege 1900 HuzuniSetup.exe Token: SeShutdownPrivilege 3756 HuzuniSetup.exe Token: SeDebugPrivilege 3756 HuzuniSetup.exe Token: SeTcbPrivilege 3756 HuzuniSetup.exe Token: SeShutdownPrivilege 4004 HuzuniSetup.exe Token: SeDebugPrivilege 4004 HuzuniSetup.exe Token: SeTcbPrivilege 4004 HuzuniSetup.exe Token: SeShutdownPrivilege 4800 HuzuniSetup.exe Token: SeDebugPrivilege 4800 HuzuniSetup.exe Token: SeTcbPrivilege 4800 HuzuniSetup.exe Token: SeShutdownPrivilege 4408 HuzuniSetup.exe Token: SeDebugPrivilege 4408 HuzuniSetup.exe Token: SeTcbPrivilege 4408 HuzuniSetup.exe Token: SeShutdownPrivilege 3688 HuzuniSetup.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3864 HuzuniSetup.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 5448 HuzuniSetup.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2616 wrote to memory of 3864 2616 HuzuniSetup.exe 83 PID 2616 wrote to memory of 3864 2616 HuzuniSetup.exe 83 PID 2616 wrote to memory of 3864 2616 HuzuniSetup.exe 83 PID 2616 wrote to memory of 3864 2616 HuzuniSetup.exe 83 PID 2616 wrote to memory of 3864 2616 HuzuniSetup.exe 83 PID 2616 wrote to memory of 3864 2616 HuzuniSetup.exe 83 PID 2616 wrote to memory of 3864 2616 HuzuniSetup.exe 83 PID 3864 wrote to memory of 3128 3864 HuzuniSetup.exe 84 PID 3864 wrote to memory of 3128 3864 HuzuniSetup.exe 84 PID 3864 wrote to memory of 3128 3864 HuzuniSetup.exe 84 PID 3128 wrote to memory of 2392 3128 HuzuniSetup.exe 85 PID 3128 wrote to memory of 2392 3128 HuzuniSetup.exe 85 PID 3128 wrote to memory of 2392 3128 HuzuniSetup.exe 85 PID 3128 wrote to memory of 2392 3128 HuzuniSetup.exe 85 PID 3128 wrote to memory of 2392 3128 HuzuniSetup.exe 85 PID 3128 wrote to memory of 2392 3128 HuzuniSetup.exe 85 PID 3128 wrote to memory of 2392 3128 HuzuniSetup.exe 85 PID 3864 wrote to memory of 2984 3864 HuzuniSetup.exe 86 PID 3864 wrote to memory of 2984 3864 HuzuniSetup.exe 86 PID 3864 wrote to memory of 2984 3864 HuzuniSetup.exe 86 PID 2984 wrote to memory of 1636 2984 HuzuniSetup.exe 87 PID 2984 wrote to memory of 1636 2984 HuzuniSetup.exe 87 PID 2984 wrote to memory of 1636 2984 HuzuniSetup.exe 87 PID 2984 wrote to memory of 1636 2984 HuzuniSetup.exe 87 PID 2984 wrote to memory of 1636 2984 HuzuniSetup.exe 87 PID 2984 wrote to memory of 1636 2984 HuzuniSetup.exe 87 PID 2984 wrote to memory of 1636 2984 HuzuniSetup.exe 87 PID 3864 wrote to memory of 4220 3864 HuzuniSetup.exe 88 PID 3864 wrote to memory of 4220 3864 HuzuniSetup.exe 88 PID 3864 wrote to memory of 4220 3864 HuzuniSetup.exe 88 PID 4220 wrote to memory of 4996 4220 HuzuniSetup.exe 89 PID 4220 wrote to memory of 4996 4220 HuzuniSetup.exe 89 PID 4220 wrote to memory of 4996 4220 HuzuniSetup.exe 89 PID 4220 wrote to memory of 4996 4220 HuzuniSetup.exe 89 PID 4220 wrote to memory of 4996 4220 HuzuniSetup.exe 89 PID 4220 wrote to memory of 4996 4220 HuzuniSetup.exe 89 PID 4220 wrote to memory of 4996 4220 HuzuniSetup.exe 89 PID 3864 wrote to memory of 3220 3864 HuzuniSetup.exe 90 PID 3864 wrote to memory of 3220 3864 HuzuniSetup.exe 90 PID 3864 wrote to memory of 3220 3864 HuzuniSetup.exe 90 PID 3220 wrote to memory of 4824 3220 HuzuniSetup.exe 92 PID 3220 wrote to memory of 4824 3220 HuzuniSetup.exe 92 PID 3220 wrote to memory of 4824 3220 HuzuniSetup.exe 92 PID 3220 wrote to memory of 4824 3220 HuzuniSetup.exe 92 PID 3220 wrote to memory of 4824 3220 HuzuniSetup.exe 92 PID 3220 wrote to memory of 4824 3220 HuzuniSetup.exe 92 PID 3220 wrote to memory of 4824 3220 HuzuniSetup.exe 92 PID 3864 wrote to memory of 2276 3864 HuzuniSetup.exe 93 PID 3864 wrote to memory of 2276 3864 HuzuniSetup.exe 93 PID 3864 wrote to memory of 2276 3864 HuzuniSetup.exe 93 PID 2276 wrote to memory of 4524 2276 HuzuniSetup.exe 94 PID 2276 wrote to memory of 4524 2276 HuzuniSetup.exe 94 PID 2276 wrote to memory of 4524 2276 HuzuniSetup.exe 94 PID 2276 wrote to memory of 4524 2276 HuzuniSetup.exe 94 PID 2276 wrote to memory of 4524 2276 HuzuniSetup.exe 94 PID 2276 wrote to memory of 4524 2276 HuzuniSetup.exe 94 PID 2276 wrote to memory of 4524 2276 HuzuniSetup.exe 94 PID 3864 wrote to memory of 3068 3864 HuzuniSetup.exe 95 PID 3864 wrote to memory of 3068 3864 HuzuniSetup.exe 95 PID 3864 wrote to memory of 3068 3864 HuzuniSetup.exe 95 PID 3068 wrote to memory of 5024 3068 HuzuniSetup.exe 96 PID 3068 wrote to memory of 5024 3068 HuzuniSetup.exe 96 PID 3068 wrote to memory of 5024 3068 HuzuniSetup.exe 96 PID 3068 wrote to memory of 5024 3068 HuzuniSetup.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4996
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4524
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5024
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4628
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1268
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:3320 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3816 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:932 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:704 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2796
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4668
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3328
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:336 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1400
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:368 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:904
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2900
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 5125⤵
- Program crash
PID:1756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4828
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3432
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:428
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:440 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4836
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:3328 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3200
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2516
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4240
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:772 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3276
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2332
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:780
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:404 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:868
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3292
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2924
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1896
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2880
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4252
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:4084 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2396
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2176
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1472
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1032
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4816
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4528
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1732
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:232 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:948
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:4496 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3936
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2336
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2552
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- Suspicious use of SetThreadContext
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1908
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4512
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1900
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1772
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4668
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1324
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4736
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4008
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1712
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3504
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4408
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4164
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:808
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:456
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:868
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3668
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3660
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1808
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2796
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3856
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1980
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2320
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4556
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2076
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5036
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3316
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4852
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4800
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2224
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3276
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1256
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4112
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3552
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2900
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3648
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4448
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3668
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2924
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3468
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4976
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3556
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4252
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1432
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2320
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:628
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4044
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1324
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:3756 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1304
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4528
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3280
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3396
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3804
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4364
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2400
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4316
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:940
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:548
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3808
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:528
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3268
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5116
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3928
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2028
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4780
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:456
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1920
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1524
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3668
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2436
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3468
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4820
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:384
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1548
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1472
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4928
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3584
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:776
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3608
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4872
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4356
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3300
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3776
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4060
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2896
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1304
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4100
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2540
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:3804 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2432
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4892
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2436
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:812
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3660
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1548
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3032
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4524
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4800
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:396
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3484
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3720
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3568
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3948
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3688
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:780
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2196
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3272
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3316
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1732
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4004
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4780
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3552
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:776
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1524
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4368
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3752
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4204
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4928
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:904
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:808
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2264
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5084
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3344
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1900
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3856
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:816
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4560
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1324
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4928
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2872
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3584
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4484
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1900
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:488
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3268
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1324
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2332
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2496
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1696
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2788
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:868
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2540
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:760
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2776
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4200
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4060
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5052
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2364
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3040
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2176
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2636
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3520
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:716
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2340
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3928
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3324
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1656
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1820
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2068
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4244
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2340
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1228
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:8 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2540
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2580
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3760
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2364
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3720
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:952
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2948
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2776
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:732
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1548
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2472
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4892
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4476
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4840
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4036
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:780
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:868
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2876
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3664
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:628
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4036
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:3848 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4792
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4760
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4860
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4228
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1732
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4612
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:696
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3828
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1596
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3576
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3608
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4476
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2892
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4892
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3264
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1596
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3948
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2252
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4064
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2876
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:384
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:696
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1760
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2332
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2176
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:628
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2968
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:572 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4484
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2176
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2252
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:808
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1568
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4816
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4836
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4064
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:384
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3980
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4484
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2664
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1916
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4064
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1912
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5136 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5164
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5204 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5232
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5272
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5304
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5348
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5376
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5420
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5448
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5488 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5520
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5560 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5588
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5632 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5660
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5704 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5736
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5780
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5808
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5848
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5876
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5916
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5948
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5992
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:6020
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6056
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:6084
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6124
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3268
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5148
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5240
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5220
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5340
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5308
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5364
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5404
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5432
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5428
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5524
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5612
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5620
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5652
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5660
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5752
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5844
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5824
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5904
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5872
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5964
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5948
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6024
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5944
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6088
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4816
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5168
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5160
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5244
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5328
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5396
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5372
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5380
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5504 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵
- Suspicious use of UnmapMainImage
PID:5448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5448 -s 125⤵
- Program crash
PID:5572
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5584 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5700
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5688
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5776
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5752
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5788
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5880
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5856
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6004
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5960
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6040
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:6080
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6116
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4064
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5180 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5152
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5268
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5400
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5396
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5392 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5480
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5604
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5572
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5648
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5772
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5768
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5840
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5448
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5984
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5856
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5928
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6140
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:776
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3272
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4064
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5012
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5152
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5304 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3920
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5284
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5428
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5576 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5656
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5484
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5712
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5808
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5804
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5912
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5908
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5924
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:6100
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6020
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5932
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5188
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3752
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5252
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5536
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:736
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5544
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5580
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5592
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5668
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5736
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5884 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5860
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5888
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:6096
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4092
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5168
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5336 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5192
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:776
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5308
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5452 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5464
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5740
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5608
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5732
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5588
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5744
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5868
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6000
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5820
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4816
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5248
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4064
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5412
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5436 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5552
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5320
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5892
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5824
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5816
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5860 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3552
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6076
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5324
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3264
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5308
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2440
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5428
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5764
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5588
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5816
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:6104
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:3752 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5256
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2208
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3648
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5716
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5300
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6100
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:6036
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5936
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5168
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1104
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5976
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5712
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5736
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5836
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6136
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:748
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5220
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2044
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5308
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5456
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5440
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4632
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4860
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3036
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4564
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5168
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4784
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4740
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5536
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5864
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2616
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:3832
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2160
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4796
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5200
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2684
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5556
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5416
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5820
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3552
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1036
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5836 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:6096
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3792
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5264
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:4740
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2536
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:448
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5944
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1704
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:756
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2756
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5712
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:4924
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3036
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5196
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:1124
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5168
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5864
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2736
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:1704
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5456
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5168
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:2156
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5616
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:6112
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5984
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3460
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:6096
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:3648
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:5952
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵
- System Location Discovery: System Language Discovery
PID:5500 -
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"4⤵PID:180
-
-
-
C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe"C:\Users\Admin\AppData\Local\Temp\HuzuniSetup.exe" 38643⤵PID:2392
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2532 -ip 25321⤵PID:1920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5448 -ip 54481⤵PID:5496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307