Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-11-2022 09:01

General

  • Target

    5f3b4498eeea5ac29ac49638c2e9a85a9877ce24ee41de33bc266b4eb308891e.exe

  • Size

    1.3MB

  • MD5

    dec78fba70a50ca96495b0cfbe7bedce

  • SHA1

    2d679b686751a732dd73cf33ea1c29d8e4939784

  • SHA256

    5f3b4498eeea5ac29ac49638c2e9a85a9877ce24ee41de33bc266b4eb308891e

  • SHA512

    1a1f3b326d98509193f0a31a3ff33966a254c9b0c2013e96c469c899a2828f81958e6f08859b433c081132c60a2ea38a4e3d3c25f410ca8eba00dba17529e26c

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 15 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 12 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f3b4498eeea5ac29ac49638c2e9a85a9877ce24ee41de33bc266b4eb308891e.exe
    "C:\Users\Admin\AppData\Local\Temp\5f3b4498eeea5ac29ac49638c2e9a85a9877ce24ee41de33bc266b4eb308891e.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4808
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3696
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4216
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:388
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1264
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SearchUI.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:416
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\conhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1416
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4644
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\NetHood\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2192
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\conhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1736
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\sihost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:212
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:192
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Contacts\smss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3224
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:784
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oz7kkWBl47.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1464
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:4660
              • C:\Users\Admin\NetHood\dllhost.exe
                "C:\Users\Admin\NetHood\dllhost.exe"
                6⤵
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:1844
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gQkyN2upze.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2640
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:752
                    • C:\Users\Admin\NetHood\dllhost.exe
                      "C:\Users\Admin\NetHood\dllhost.exe"
                      8⤵
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:1248
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3B2OAH3dio.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4776
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4936
                          • C:\Users\Admin\NetHood\dllhost.exe
                            "C:\Users\Admin\NetHood\dllhost.exe"
                            10⤵
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:3512
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:5036
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:3544
                                • C:\Users\Admin\NetHood\dllhost.exe
                                  "C:\Users\Admin\NetHood\dllhost.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of WriteProcessMemory
                                  PID:4580
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x8TIUMdSeB.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:192
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:4576
                                      • C:\Users\Admin\NetHood\dllhost.exe
                                        "C:\Users\Admin\NetHood\dllhost.exe"
                                        14⤵
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of WriteProcessMemory
                                        PID:1996
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IxigaWiN4Z.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3808
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:2488
                                            • C:\Users\Admin\NetHood\dllhost.exe
                                              "C:\Users\Admin\NetHood\dllhost.exe"
                                              16⤵
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4496
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nDq7RH5Uwz.bat"
                                                17⤵
                                                  PID:5072
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    18⤵
                                                      PID:4048
                                                    • C:\Users\Admin\NetHood\dllhost.exe
                                                      "C:\Users\Admin\NetHood\dllhost.exe"
                                                      18⤵
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:536
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KtkjGbmHOL.bat"
                                                        19⤵
                                                          PID:3768
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            20⤵
                                                              PID:4436
                                                            • C:\Users\Admin\NetHood\dllhost.exe
                                                              "C:\Users\Admin\NetHood\dllhost.exe"
                                                              20⤵
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3904
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Bp0TjAk7l7.bat"
                                                                21⤵
                                                                  PID:4512
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    22⤵
                                                                      PID:4864
                                                                    • C:\Users\Admin\NetHood\dllhost.exe
                                                                      "C:\Users\Admin\NetHood\dllhost.exe"
                                                                      22⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:3024
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat"
                                                                        23⤵
                                                                          PID:3924
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            24⤵
                                                                              PID:4236
                                                                            • C:\Users\Admin\NetHood\dllhost.exe
                                                                              "C:\Users\Admin\NetHood\dllhost.exe"
                                                                              24⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1168
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat"
                                                                                25⤵
                                                                                  PID:4532
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    26⤵
                                                                                      PID:4760
                                                                                    • C:\Users\Admin\NetHood\dllhost.exe
                                                                                      "C:\Users\Admin\NetHood\dllhost.exe"
                                                                                      26⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      PID:3788
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Re4gxnF4du.bat"
                                                                                        27⤵
                                                                                          PID:2640
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            28⤵
                                                                                              PID:4084
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SearchUIS" /sc MINUTE /mo 6 /tr "'C:\providercommon\SearchUI.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:2232
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\providercommon\SearchUI.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3484
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SearchUIS" /sc MINUTE /mo 12 /tr "'C:\providercommon\SearchUI.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3992
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\odt\fontdrvhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4608
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3212
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3256
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\odt\conhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3260
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\odt\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4376
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\odt\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:5072
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Windows\twain_32\fontdrvhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:5052
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\twain_32\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4976
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\twain_32\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4912
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Contacts\smss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4352
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\Contacts\smss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4416
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Contacts\smss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3956
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4364
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:2964
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4592
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\sihost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4576
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\sihost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4492
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\sihost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4704
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4548
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4540
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4524
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\NetHood\dllhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3896
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\NetHood\dllhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:756
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\NetHood\dllhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4400
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\conhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4388
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4684
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3764

                                      Network

                                      MITRE ATT&CK Enterprise v6

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dllhost.exe.log

                                        Filesize

                                        1KB

                                        MD5

                                        d63ff49d7c92016feb39812e4db10419

                                        SHA1

                                        2307d5e35ca9864ffefc93acf8573ea995ba189b

                                        SHA256

                                        375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                        SHA512

                                        00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        3KB

                                        MD5

                                        ad5cd538ca58cb28ede39c108acb5785

                                        SHA1

                                        1ae910026f3dbe90ed025e9e96ead2b5399be877

                                        SHA256

                                        c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                        SHA512

                                        c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        3KB

                                        MD5

                                        ad5cd538ca58cb28ede39c108acb5785

                                        SHA1

                                        1ae910026f3dbe90ed025e9e96ead2b5399be877

                                        SHA256

                                        c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                        SHA512

                                        c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        28aeea188288a370f4a59433eeb8a8ec

                                        SHA1

                                        d1039c1035d1a9722a20ce55e1c10be79914060d

                                        SHA256

                                        82bc408517b54d49f9b362f10e4491e2bcecef23f702a825b8859141e3204348

                                        SHA512

                                        416837ca1fdaffa1fe79078cf33f65dc0ee158310e1201e5ad76d0ec33b83897f777ab558eafeb34fa0cfbeedd1c3fab8a8943217c186c09b564747c898185c6

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        121fbdd21873b4f5edffeae56ea67476

                                        SHA1

                                        827452dd0168cf280783f63cf710fba85d76d5db

                                        SHA256

                                        0faf0384fe1b6481720d7f608bc841008c2c0c0a2d33c29e194875c37e64c3cb

                                        SHA512

                                        242dc9ea67b55959f1ce2d6fda610d561d5f8c8a3bdf9d2d370067c76d4272a93d5f0f339f09d748f6a2652caab1e0ec01bf8dad7d29b5a0fd8475eb7c41a19d

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        1a6115a956c8fb8ceb21ae98a1a21122

                                        SHA1

                                        2125de356a675f1361137d21125f0a806c935de7

                                        SHA256

                                        da7f6ecbcd2f0be3df7a095163660d875e90fb70ce4300908fe0c48f0b742ad3

                                        SHA512

                                        60f56f492f5418fca4e7f849877b6b47d084a2d136681ae102c076dfb02a639fa242a79ba754c0cd6ba525669c03456edfc39268cb0df12bc681d895517fa54a

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        1a6115a956c8fb8ceb21ae98a1a21122

                                        SHA1

                                        2125de356a675f1361137d21125f0a806c935de7

                                        SHA256

                                        da7f6ecbcd2f0be3df7a095163660d875e90fb70ce4300908fe0c48f0b742ad3

                                        SHA512

                                        60f56f492f5418fca4e7f849877b6b47d084a2d136681ae102c076dfb02a639fa242a79ba754c0cd6ba525669c03456edfc39268cb0df12bc681d895517fa54a

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        dc65a4ac981dd16273c512f2f4b58b6c

                                        SHA1

                                        259194415d315b3e1ec773b56943ea62f1a4cbac

                                        SHA256

                                        a8ce2cdcd05b3267d5559786a94f7bee8281b89f56af9155bc058094c29cbcc8

                                        SHA512

                                        afe51522576d2b5572d547955411c46c5f5954713e4e0f071eba6d568f53ad2f9e466135d0151ab41ece1ceb78ae518ddc6ecc29be63a1d91b1ec1ddff804726

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        dc65a4ac981dd16273c512f2f4b58b6c

                                        SHA1

                                        259194415d315b3e1ec773b56943ea62f1a4cbac

                                        SHA256

                                        a8ce2cdcd05b3267d5559786a94f7bee8281b89f56af9155bc058094c29cbcc8

                                        SHA512

                                        afe51522576d2b5572d547955411c46c5f5954713e4e0f071eba6d568f53ad2f9e466135d0151ab41ece1ceb78ae518ddc6ecc29be63a1d91b1ec1ddff804726

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        dc65a4ac981dd16273c512f2f4b58b6c

                                        SHA1

                                        259194415d315b3e1ec773b56943ea62f1a4cbac

                                        SHA256

                                        a8ce2cdcd05b3267d5559786a94f7bee8281b89f56af9155bc058094c29cbcc8

                                        SHA512

                                        afe51522576d2b5572d547955411c46c5f5954713e4e0f071eba6d568f53ad2f9e466135d0151ab41ece1ceb78ae518ddc6ecc29be63a1d91b1ec1ddff804726

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        fa366de96c6a8b5fa476a522d53296c5

                                        SHA1

                                        327cb5c81735f30b5d41a8ed9b469aff827227e9

                                        SHA256

                                        84a1fa9bf57ff953b568802272747a3f8749678da78cd3b3ad3ae7a6d19caf22

                                        SHA512

                                        f93a42a1222f55c2f5456f9577d6bb88442ce12897025a0e72665a39eaa303679d9417e7f0269f07433d1b62edca52c8c9d554c630f56c31cfb7596638e44c6b

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        fa366de96c6a8b5fa476a522d53296c5

                                        SHA1

                                        327cb5c81735f30b5d41a8ed9b469aff827227e9

                                        SHA256

                                        84a1fa9bf57ff953b568802272747a3f8749678da78cd3b3ad3ae7a6d19caf22

                                        SHA512

                                        f93a42a1222f55c2f5456f9577d6bb88442ce12897025a0e72665a39eaa303679d9417e7f0269f07433d1b62edca52c8c9d554c630f56c31cfb7596638e44c6b

                                      • C:\Users\Admin\AppData\Local\Temp\3B2OAH3dio.bat

                                        Filesize

                                        199B

                                        MD5

                                        f50fb6144422401fa1414968a0f67199

                                        SHA1

                                        438e4b3b864a6ed961461daf1a66f8d783b9a8c7

                                        SHA256

                                        a8a3d709870ad9c0bffa62f7c0911f38a4410bb0f69ba52536d7311d956568b7

                                        SHA512

                                        ab866883a3f29b0590745a59fd26aa32bd19f41059327faa922bb9521df4b1a74d0b2f7bb2fafec60bc97869f684db300ac1858099daf6a6ed5a50f5843aa278

                                      • C:\Users\Admin\AppData\Local\Temp\Bp0TjAk7l7.bat

                                        Filesize

                                        199B

                                        MD5

                                        6f176eb3e3f6793d6441a8e404db2669

                                        SHA1

                                        c4102edd7a810c9e0d1d8b317c2ac0f591fd7516

                                        SHA256

                                        81c58f5bef76a56f72fb2611a6adf268985d01d3dbe9adc40987f81ebc29a164

                                        SHA512

                                        0c69f64996c5ac2dc5cb62d720891d2d21cc42fdfb7fa6b3a30caa86f930788a2126fe97412c6d0e8587359ceb2ac25fbceb8a97be888674bce83f7a9c04b1fb

                                      • C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat

                                        Filesize

                                        199B

                                        MD5

                                        233a70bc26ae69ec6c52c5013ea302e0

                                        SHA1

                                        543c860477af24146cf99dda0278ae14c3a82033

                                        SHA256

                                        b9c3970f23efe2e073c57e17192818e62db5ccd87e8fa1d792be6400ab4295c9

                                        SHA512

                                        ab4ebf0c24df4060b3e48a3571b34a24ae845aa6ec749eab15d6521a2213197539da47b68c26008cf78113d3b7ada8f9922c510baedc218ba18fd83ec7432484

                                      • C:\Users\Admin\AppData\Local\Temp\IxigaWiN4Z.bat

                                        Filesize

                                        199B

                                        MD5

                                        89c92cc01f16f15ebf9b5a2237f28f14

                                        SHA1

                                        03a9e4e3e1d346935fa3fa7f183b53d6f55ea431

                                        SHA256

                                        09f7e4e4950181f9d22b8d0cd5df197402bd4ccc7d4cab86f9d336221371338b

                                        SHA512

                                        b754958da29c60bd1119619f06b7b653680ccf8cd2f43ca6363d06d3159746527ebd93a4d3f7c55b5ab54db9b98f6bcb196b2ca5a1f21d5297bc0a984e9fcfb5

                                      • C:\Users\Admin\AppData\Local\Temp\KtkjGbmHOL.bat

                                        Filesize

                                        199B

                                        MD5

                                        28f2e61d22d7db5cc5a17d2b75089e8b

                                        SHA1

                                        d8492a132ae30397e4f30f7ee4b84757711011ba

                                        SHA256

                                        865847f603dd375cf2f2f4b0cfd5550e592187f4fc55641635362288fd7eacbd

                                        SHA512

                                        00a7d2c7ea542afda7aa706b6a5fbc5598538c43587bde0ab771838d1fa75bdf94832d8f718f4c87ac935464e5339e2c4fb9f04acbb91a95337f5a772c678c93

                                      • C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat

                                        Filesize

                                        199B

                                        MD5

                                        9d6f1e593d74014c4eaedc21e66311d6

                                        SHA1

                                        006e347a592b893a8ef411e97926172c23a83cdf

                                        SHA256

                                        f668a24e955d282d54a5a4bdb2386c30823288fe6b9fdf3d47a4ac22dde67667

                                        SHA512

                                        ddf42a527f8831f06c993a58573f159b455474f9b406672990f076dc133fb185fdb92cea063e82e0e617817d83aba2eeac39dde112abfdb59b5a063cddb323f9

                                      • C:\Users\Admin\AppData\Local\Temp\Re4gxnF4du.bat

                                        Filesize

                                        199B

                                        MD5

                                        189b200d196d41369fff296eaaf74888

                                        SHA1

                                        945f8dc421b6d904658f0bfc00fc84f67cf3eab7

                                        SHA256

                                        a25429fe0ef00555d478e5ff6176150e1ce521ce0d3c565fdd6c93e8216c8595

                                        SHA512

                                        a0f7d607365557e6c0dea45f888b36738d5af39c6795702c897faede6f8d43796a563a90650b689ce8ad4c210fedd5a393915f9959c69ede9f28b5d276c71b4d

                                      • C:\Users\Admin\AppData\Local\Temp\gQkyN2upze.bat

                                        Filesize

                                        199B

                                        MD5

                                        386f0912129e8d71acd5bbadabadc4df

                                        SHA1

                                        a3402fac13b1c9cca3d159a42ea2e4621996e35e

                                        SHA256

                                        1ed27eae4ce3bb4e45f81830c7d44233174a0d482fd2d3c26e962d65a9c59c30

                                        SHA512

                                        1a33cb435ecb97c81879e5406cf72eceb855e8d93664623bb259179ae21a70cd8f56257ecd81469fc1a02a8c8b8af79fe2efa9251f8fc37213334ee81283ef62

                                      • C:\Users\Admin\AppData\Local\Temp\nDq7RH5Uwz.bat

                                        Filesize

                                        199B

                                        MD5

                                        008601c7902593737394e787184b3360

                                        SHA1

                                        655eb0fff769e3860594158d407988b8a460d24b

                                        SHA256

                                        8322bc2102b8e6a4c0f24f563176e7ba4f8c1fde2ab483cd27ff237f26c05ca1

                                        SHA512

                                        6a1661df632d3f2a188d48d4d83c7821b0230cab1123c2ed2eee29c1d4d1805c68b1f9fff1b592d7a4e6e074d83efe6e16bc01900a2a0e9ba0101f7ac893824b

                                      • C:\Users\Admin\AppData\Local\Temp\oz7kkWBl47.bat

                                        Filesize

                                        199B

                                        MD5

                                        a460ed447bd55c9fa9a7d092817f6eaa

                                        SHA1

                                        e64383e90e58c724f30dd41d3e793588a795c7cc

                                        SHA256

                                        9b5eac12a6cf0c003d2d96a9bf6ed1205052b6baf0e0b36929b25b0968f19eb9

                                        SHA512

                                        9d408cf95779bb519bb800abe8a9d6ebf6d02e363179d46cbb2049adf14e294f4b050e0ef08e0053e8ef56f18bb642f5cfd702e1ba41dfdc93a7fb10059a1b9f

                                      • C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat

                                        Filesize

                                        199B

                                        MD5

                                        4fff45cccac69c1bfd8c83d1d7761ffb

                                        SHA1

                                        1952b1eca5081dcf1d544b06a8572aaaee8e3197

                                        SHA256

                                        25d2a52818cf981632f9f51fb93a99b1ca406683a3d87a4bd91950103378b0ab

                                        SHA512

                                        b661a5021d77e00d92611a9cf5a156ff5156bddc5dfe6e43f3b9514521595b6ac0ee727afd73c515a0db97120c40e9a5620b11b63555ce12c52fd4726e6c3ab1

                                      • C:\Users\Admin\AppData\Local\Temp\x8TIUMdSeB.bat

                                        Filesize

                                        199B

                                        MD5

                                        837d4bb210cbf25b982848ba415da39d

                                        SHA1

                                        ae12b476547a3236ab7b7d81f5e892dd80f27ef6

                                        SHA256

                                        8d4527aad79938a2cee2a176c02820d07ef30b8662a1de62865cc57ac8d66b91

                                        SHA512

                                        124bf7cf59171ff33d5157c82528c7d506bd9693054fcd9980be0ef8400de153dc448580ca3816e8748c28e93be535af277dfadb3463aefda3bd18eb7900469d

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Network Shortcuts\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\Users\Admin\NetHood\dllhost.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • memory/1264-344-0x00000193B8250000-0x00000193B8272000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/1264-360-0x00000193D0F20000-0x00000193D0F96000-memory.dmp

                                        Filesize

                                        472KB

                                      • memory/2584-159-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-144-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-118-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-119-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-120-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-179-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-178-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-122-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-123-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-177-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-176-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-125-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-126-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-127-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-128-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-129-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-175-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-174-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-173-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-172-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-171-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-130-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-169-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-170-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-131-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-168-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-167-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-166-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-165-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-164-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-163-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-132-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-162-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-161-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-160-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-117-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-158-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-157-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-156-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-155-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-154-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-153-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-152-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-151-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-149-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-150-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-133-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-148-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-147-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-146-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-145-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-180-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-134-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-143-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-135-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-136-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-142-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-137-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-141-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-138-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-139-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-140-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4216-287-0x00000000031C0000-0x00000000031CC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/4216-284-0x0000000003190000-0x00000000031A2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/4216-283-0x0000000000F30000-0x0000000001040000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/4216-285-0x00000000031B0000-0x00000000031BC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/4216-286-0x00000000031A0000-0x00000000031AC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/4580-716-0x0000000000920000-0x0000000000932000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/4808-183-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4808-182-0x0000000077A40000-0x0000000077BCE000-memory.dmp

                                        Filesize

                                        1.6MB