Resubmissions
31/03/2025, 01:21
250331-bqtvaszyhx 1031/03/2025, 01:18
250331-bn4xgszydt 1031/03/2025, 01:17
250331-bnwwwasqv7 1029/03/2025, 14:30
250329-rveh6swqw4 10Analysis
-
max time kernel
295s -
max time network
296s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 14:30
Static task
static1
Behavioral task
behavioral1
Sample
jjexploer.exe
Resource
win10v2004-20250314-en
General
-
Target
jjexploer.exe
-
Size
25KB
-
MD5
48f18e8a6a3f9b0f948b0e11e736f9e5
-
SHA1
643cec64499163563d018edbece54075c13e7cc3
-
SHA256
8e9b72f5c85f33855d55ba43828a9eb6747a20c269fd2f0a3e8e79927adcc644
-
SHA512
110a9e9bae0e4d527c6f8e5c9958aff8a13db398f0b18a727e28d69fa30d0bd759033f8efcbb59b11c2c1816b2cb17c43b7453244a198c217aa48cced0088d7b
-
SSDEEP
768:svpoyEEfxcQ4UBPq9lzcdaxfvM/r7yPV6U6m:QoyhuLUIjzgCfvM/r7yH6m
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
svhost.exe
animal-premium.gl.at.ply.gg:16843
Update
-
reg_key
Update
-
splitter
|Hassan|
Signatures
-
Njrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation jjexploer.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe Dllhost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe Dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 2584 Dllhost.exe 1328 Dllhost.exe 5064 Dllhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1976 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 4304 jjexploer.exe 2584 Dllhost.exe 1328 Dllhost.exe 5064 Dllhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4304 wrote to memory of 2584 4304 jjexploer.exe 100 PID 4304 wrote to memory of 2584 4304 jjexploer.exe 100 PID 2584 wrote to memory of 1976 2584 Dllhost.exe 111 PID 2584 wrote to memory of 1976 2584 Dllhost.exe 111 PID 2676 wrote to memory of 1328 2676 cmd.exe 115 PID 2676 wrote to memory of 1328 2676 cmd.exe 115 PID 3732 wrote to memory of 5064 3732 cmd.exe 116 PID 3732 wrote to memory of 5064 3732 cmd.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\jjexploer.exe"C:\Users\Admin\AppData\Local\Temp\jjexploer.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Roaming\Dllhost.exe"C:\Users\Admin\AppData\Roaming\Dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Scheduled Task/Job: Scheduled Task
PID:1976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:1328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:5064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2008
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2224
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:1792
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:1296
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2080
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2548
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:1548
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3744
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:216
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2304
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4144
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4968
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3508
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4716
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5276
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵PID:4832
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:1636
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4188
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5064
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4288
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2876
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5032
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4076
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2220
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5232
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5240
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5376
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5384
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5520
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5528
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5652
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5660
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6108
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6116
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3316
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:388
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5560
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5644
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5928
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:704
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3484
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5260
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4308
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4044
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4576
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4092
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5768
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3644
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3956
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5348
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4484
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3000
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6256
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6264
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6332
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6340
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6436
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6444
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6512
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6528
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6664
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6672
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6800
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6808
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6920
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6928
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7100
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7108
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6172
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3864
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3004
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7144
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7060
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:8064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3868
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6488
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7332
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7340
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7556
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7564
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5204
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:552
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:1532
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:8172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:972
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7496
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7440
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2816
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7728
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6180
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6244
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5756
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5940
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5888
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5356
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5536
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5360
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5296
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5576
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5796
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2220
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2872
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6732
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5380
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7080
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7464
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7616
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:1012
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5148
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3772
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5068
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3284
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4468
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵PID:4076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6700
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3676
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6400
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6684
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6496
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7000
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5288
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5620
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5072
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7984
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4356
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5208
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7392
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5552
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:1196
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3472
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:1164
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3232
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7384
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3484
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:8068
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6576
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2664
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:4104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:224
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4928
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5528
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6192
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7332
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7292
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5676
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7680
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6048
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:3056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2228
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:1140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6252
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2304
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5448
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5652
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:6504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6772
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6052
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:5616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:3292
-
C:\Users\Admin\AppData\Roaming\Dllhost.exeC:\Users\Admin\AppData\Roaming\Dllhost.exe ..2⤵PID:7188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6232
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7736
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:8084
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:8180
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6292
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:6788
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4156
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2080
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5632
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5960
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7164
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:1816
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:428
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:2024
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5204
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4032
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4504
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:1888
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:7812
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:5184
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..1⤵PID:4876
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8a147915e3a996fdbe10b3a3f1e1bb2
SHA1abc564c1be468d57e700913e7b6cf8f62d421263
SHA2568b96a8557deea66696837af011843d6a82451ba57c8f9b5a2726a70818d6fc7e
SHA51217b42f17ef60a9f625703172763f692e5ed2ca93564a97853dfa72bb0ac6305ef3267aea0b205938e3aa8eac10156d9d4f322b30d0329d92d647bcec6372731c
-
Filesize
25KB
MD548f18e8a6a3f9b0f948b0e11e736f9e5
SHA1643cec64499163563d018edbece54075c13e7cc3
SHA2568e9b72f5c85f33855d55ba43828a9eb6747a20c269fd2f0a3e8e79927adcc644
SHA512110a9e9bae0e4d527c6f8e5c9958aff8a13db398f0b18a727e28d69fa30d0bd759033f8efcbb59b11c2c1816b2cb17c43b7453244a198c217aa48cced0088d7b