Analysis

  • max time kernel
    301s
  • max time network
    198s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-05-2022 10:15

General

  • Target

    932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2.exe

  • Size

    16KB

  • MD5

    23c8b23571c065c1d8c65beb2899cc42

  • SHA1

    fd7f51575ccaeba2cd6cb0d2195e2be966c0fecf

  • SHA256

    932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2

  • SHA512

    af1df92b60d1cff475deb7688b7a8baff26feb240a0d48a9cd73df3d1a5b9acff72d353f686de259d3bd77c0df1a7f7b269434789189a26c46a02313bdb5e64c

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2.exe
    "C:\Users\Admin\AppData\Local\Temp\932b589a050018c47609fa544370f1382525764c3ed1df2b844ffaa05297d4e2.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:948
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1716
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1400
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:268
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:812
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:1480
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:1380
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:1592
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1892
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:1728
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:1212
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:1668
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:568
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:1964
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:608
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:1528
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:1632
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:1788
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk460" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:1780
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk460" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:1828
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1320" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:2044
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk8605" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:2004
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7434" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          3⤵
                            PID:1508
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            3⤵
                              PID:864
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                              • Loads dropped DLL
                              PID:1132
                              • C:\Windows\SysWOW64\chcp.com
                                chcp 1251
                                4⤵
                                  PID:268
                                • C:\ProgramData\Dllhost\winlogson.exe
                                  C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                  4⤵
                                  • Executes dropped EXE
                                  PID:1928
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                3⤵
                                  PID:1588
                                  • C:\Windows\SysWOW64\chcp.com
                                    chcp 1251
                                    4⤵
                                      PID:1728
                                    • C:\ProgramData\Dllhost\winlogson.exe
                                      C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                      4⤵
                                      • Executes dropped EXE
                                      PID:1736
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                    3⤵
                                      PID:2028
                                      • C:\Windows\SysWOW64\chcp.com
                                        chcp 1251
                                        4⤵
                                          PID:608
                                        • C:\ProgramData\Dllhost\winlogson.exe
                                          C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1980
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                        3⤵
                                          PID:1628
                                          • C:\Windows\SysWOW64\chcp.com
                                            chcp 1251
                                            4⤵
                                              PID:776
                                            • C:\ProgramData\Dllhost\winlogson.exe
                                              C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                              4⤵
                                              • Executes dropped EXE
                                              PID:1692
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                            3⤵
                                              PID:1680
                                              • C:\Windows\SysWOW64\chcp.com
                                                chcp 1251
                                                4⤵
                                                  PID:888
                                                • C:\ProgramData\Dllhost\winlogson.exe
                                                  C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:972
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                                3⤵
                                                  PID:1768
                                                  • C:\Windows\SysWOW64\chcp.com
                                                    chcp 1251
                                                    4⤵
                                                      PID:1072
                                                    • C:\ProgramData\Dllhost\winlogson.exe
                                                      C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:1740
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk8605" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                1⤵
                                                • Creates scheduled task(s)
                                                PID:364
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                1⤵
                                                • Creates scheduled task(s)
                                                PID:1756
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7434" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                1⤵
                                                • Creates scheduled task(s)
                                                PID:580
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1320" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                1⤵
                                                • Creates scheduled task(s)
                                                PID:1552

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              2
                                              T1112

                                              Install Root Certificate

                                              1
                                              T1130

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\ProgramData\Dllhost\dllhost.exe
                                                Filesize

                                                80KB

                                                MD5

                                                0426f4269f3de8ffe4f85df9e8454b4b

                                                SHA1

                                                6fa3f292df8c849d10a21140f48d9d64d27870fe

                                                SHA256

                                                ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                                SHA512

                                                566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                              • C:\ProgramData\Dllhost\dllhost.exe
                                                Filesize

                                                80KB

                                                MD5

                                                0426f4269f3de8ffe4f85df9e8454b4b

                                                SHA1

                                                6fa3f292df8c849d10a21140f48d9d64d27870fe

                                                SHA256

                                                ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                                SHA512

                                                566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                7.9MB

                                                MD5

                                                ae6c92c8073b1239390369d3ed93538f

                                                SHA1

                                                a76ea83bdcfa472cd593363e9bb254df494a5577

                                                SHA256

                                                d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                SHA512

                                                59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                7.9MB

                                                MD5

                                                ae6c92c8073b1239390369d3ed93538f

                                                SHA1

                                                a76ea83bdcfa472cd593363e9bb254df494a5577

                                                SHA256

                                                d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                SHA512

                                                59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                7.9MB

                                                MD5

                                                ae6c92c8073b1239390369d3ed93538f

                                                SHA1

                                                a76ea83bdcfa472cd593363e9bb254df494a5577

                                                SHA256

                                                d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                SHA512

                                                59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                7.9MB

                                                MD5

                                                ae6c92c8073b1239390369d3ed93538f

                                                SHA1

                                                a76ea83bdcfa472cd593363e9bb254df494a5577

                                                SHA256

                                                d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                SHA512

                                                59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                7.9MB

                                                MD5

                                                ae6c92c8073b1239390369d3ed93538f

                                                SHA1

                                                a76ea83bdcfa472cd593363e9bb254df494a5577

                                                SHA256

                                                d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                SHA512

                                                59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                7.9MB

                                                MD5

                                                ae6c92c8073b1239390369d3ed93538f

                                                SHA1

                                                a76ea83bdcfa472cd593363e9bb254df494a5577

                                                SHA256

                                                d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                SHA512

                                                59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                              • C:\ProgramData\HostData\logs.uce
                                                Filesize

                                                503B

                                                MD5

                                                8b078b9c907544907733f5f47030bcb7

                                                SHA1

                                                0c45a6f025053768758df477c4812c5933a8e366

                                                SHA256

                                                d8c7f0f440d786c3ebc13a59eb5e99d31e34c89cb47603f4f790da54707c34df

                                                SHA512

                                                3ab98331ab7913bdafac180a3976b9c8bb24c68c1aeb109f5c18939d5725f4c38d81565551f9b2dba297e16d71c7ece671cda2ca3d101ec20d957cc7a160db41

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                60KB

                                                MD5

                                                b9f21d8db36e88831e5352bb82c438b3

                                                SHA1

                                                4a3c330954f9f65a2f5fd7e55800e46ce228a3e2

                                                SHA256

                                                998e0209690a48ed33b79af30fc13851e3e3416bed97e3679b6030c10cab361e

                                                SHA512

                                                d4a2ac7c14227fbaf8b532398fb69053f0a0d913273f6917027c8cadbba80113fdbec20c2a7eb31b7bb57c99f9fdeccf8576be5f39346d8b564fc72fb1699476

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                344B

                                                MD5

                                                b67380f3e255b48b2bbd9e32f36d3c45

                                                SHA1

                                                85db36c37054e300a748413aa163a8faf58e48f2

                                                SHA256

                                                bce9fd9c6ebd00cbec8f084cd7f464bdf6b2f880a57e4c77039f00fd73ee9262

                                                SHA512

                                                f525fb8f0fd27d607975eab3ef8e74082bf98259696c5ea02999f31667f45b962aa690db675670700cfcbd3265b483a26b1bd8782c6a73966b58247fd20c4a5a

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                Filesize

                                                7KB

                                                MD5

                                                86ab11a330bc43527bb9a7a27e6b71bd

                                                SHA1

                                                4238c33b8197b20a927f87b6de51d9dd343e6c7d

                                                SHA256

                                                25c0e1a3aa25291f0f6edfb616a42fadedaea844578814733e1431720c21ed2d

                                                SHA512

                                                a82a53ac5ccbcb69ff79f4d6f12ffe89d83d7bb99e382e782acc373d53ec8313c55348073ebfbc70b044c89903a8731ddaf66cc09e9565650ef4814e455e5506

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                Filesize

                                                7KB

                                                MD5

                                                86ab11a330bc43527bb9a7a27e6b71bd

                                                SHA1

                                                4238c33b8197b20a927f87b6de51d9dd343e6c7d

                                                SHA256

                                                25c0e1a3aa25291f0f6edfb616a42fadedaea844578814733e1431720c21ed2d

                                                SHA512

                                                a82a53ac5ccbcb69ff79f4d6f12ffe89d83d7bb99e382e782acc373d53ec8313c55348073ebfbc70b044c89903a8731ddaf66cc09e9565650ef4814e455e5506

                                              • \??\PIPE\srvsvc
                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                              • \ProgramData\Dllhost\dllhost.exe
                                                Filesize

                                                80KB

                                                MD5

                                                0426f4269f3de8ffe4f85df9e8454b4b

                                                SHA1

                                                6fa3f292df8c849d10a21140f48d9d64d27870fe

                                                SHA256

                                                ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                                SHA512

                                                566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                              • \ProgramData\Dllhost\winlogson.exe
                                                Filesize

                                                7.9MB

                                                MD5

                                                ae6c92c8073b1239390369d3ed93538f

                                                SHA1

                                                a76ea83bdcfa472cd593363e9bb254df494a5577

                                                SHA256

                                                d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                SHA512

                                                59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                              • memory/268-69-0x000000006F2C0000-0x000000006F86B000-memory.dmp
                                                Filesize

                                                5.7MB

                                              • memory/268-65-0x0000000000000000-mapping.dmp
                                              • memory/268-105-0x0000000000000000-mapping.dmp
                                              • memory/364-98-0x0000000000000000-mapping.dmp
                                              • memory/568-82-0x0000000000000000-mapping.dmp
                                              • memory/580-95-0x0000000000000000-mapping.dmp
                                              • memory/608-81-0x0000000000000000-mapping.dmp
                                              • memory/608-116-0x0000000000000000-mapping.dmp
                                              • memory/776-121-0x0000000000000000-mapping.dmp
                                              • memory/812-77-0x0000000000000000-mapping.dmp
                                              • memory/864-85-0x0000000000000000-mapping.dmp
                                              • memory/888-126-0x0000000000000000-mapping.dmp
                                              • memory/948-57-0x0000000000000000-mapping.dmp
                                              • memory/972-127-0x0000000000000000-mapping.dmp
                                              • memory/1072-131-0x0000000000000000-mapping.dmp
                                              • memory/1132-104-0x0000000000000000-mapping.dmp
                                              • memory/1212-78-0x0000000000000000-mapping.dmp
                                              • memory/1380-80-0x0000000000000000-mapping.dmp
                                              • memory/1400-64-0x000000006F670000-0x000000006FC1B000-memory.dmp
                                                Filesize

                                                5.7MB

                                              • memory/1400-60-0x0000000000000000-mapping.dmp
                                              • memory/1468-75-0x00000000003C0000-0x00000000003C6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1468-74-0x0000000001330000-0x000000000134A000-memory.dmp
                                                Filesize

                                                104KB

                                              • memory/1468-71-0x0000000000000000-mapping.dmp
                                              • memory/1480-83-0x0000000000000000-mapping.dmp
                                              • memory/1508-87-0x0000000000000000-mapping.dmp
                                              • memory/1528-90-0x0000000000000000-mapping.dmp
                                              • memory/1552-99-0x0000000000000000-mapping.dmp
                                              • memory/1588-110-0x0000000000000000-mapping.dmp
                                              • memory/1592-89-0x0000000000000000-mapping.dmp
                                              • memory/1612-56-0x0000000000000000-mapping.dmp
                                              • memory/1628-120-0x0000000000000000-mapping.dmp
                                              • memory/1632-84-0x0000000000000000-mapping.dmp
                                              • memory/1668-88-0x0000000000000000-mapping.dmp
                                              • memory/1680-125-0x0000000000000000-mapping.dmp
                                              • memory/1692-122-0x0000000000000000-mapping.dmp
                                              • memory/1716-61-0x000000006F570000-0x000000006FB1B000-memory.dmp
                                                Filesize

                                                5.7MB

                                              • memory/1716-58-0x0000000000000000-mapping.dmp
                                              • memory/1728-111-0x0000000000000000-mapping.dmp
                                              • memory/1728-86-0x0000000000000000-mapping.dmp
                                              • memory/1736-112-0x0000000000000000-mapping.dmp
                                              • memory/1740-132-0x0000000000000000-mapping.dmp
                                              • memory/1756-97-0x0000000000000000-mapping.dmp
                                              • memory/1768-130-0x0000000000000000-mapping.dmp
                                              • memory/1780-94-0x0000000000000000-mapping.dmp
                                              • memory/1788-91-0x0000000000000000-mapping.dmp
                                              • memory/1800-54-0x0000000000A90000-0x0000000000A9A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/1800-55-0x0000000074E91000-0x0000000074E93000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1828-100-0x0000000000000000-mapping.dmp
                                              • memory/1892-79-0x0000000000000000-mapping.dmp
                                              • memory/1928-107-0x0000000000000000-mapping.dmp
                                              • memory/1928-109-0x00000000002F0000-0x0000000000310000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/1964-96-0x0000000000000000-mapping.dmp
                                              • memory/1980-117-0x0000000000000000-mapping.dmp
                                              • memory/2004-92-0x0000000000000000-mapping.dmp
                                              • memory/2028-115-0x0000000000000000-mapping.dmp
                                              • memory/2044-93-0x0000000000000000-mapping.dmp