Create Interactive Tour

Windows Analysis Report
dllhostex.exe

Overview

General Information

Sample Name:dllhostex.exe
Analysis ID:628106
MD5:45b339245e786106594aceb23d934b4c
SHA1:80867452d0d8450c122f8613b5c3a7f2d17c9f55
SHA256:9d7f5355ba13edcb47e83d86da5afb2835b35b4543b20454896a14fff534416b
Infos:

Detection

Xmrig
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Malicious sample detected (through community Yara rule)
Found strings related to Crypto-Mining
Machine Learning detection for sample
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • dllhostex.exe (PID: 6812 cmdline: "C:\Users\user\Desktop\dllhostex.exe" MD5: 45B339245E786106594ACEB23D934B4C)
    • conhost.exe (PID: 6220 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dllhostex.exeCoinMiner_StringsDetects mining pool protocol string in ExecutableFlorian Roth
  • 0x18b938:$sa1: stratum+tcp://
dllhostex.exePUA_Crypto_Mining_CommandLine_Indicators_Oct21Detects command line parameters often used by crypto mining softwareFlorian Roth
  • 0x18e222:$s05: --nicehash
  • 0x1bb4cb:$s05: --nicehash
dllhostex.exeMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
  • 0x18e081:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
  • 0x18b670:$s1: [%s] login error code: %d
dllhostex.exeJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    dllhostex.exeMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
    • 0x18e258:$s1: %s/%s (Windows NT %lu.%lu
    • 0x18b390:$s4: pool_wallet
    • 0x18e408:$s5: cryptonight
    • 0x18e418:$s5: cryptonight
    • 0x190630:$s5: cryptonight
    • 0x190640:$s5: cryptonight
    • 0x190650:$s5: cryptonight
    • 0x190660:$s5: cryptonight
    • 0x190678:$s5: cryptonight
    • 0x190690:$s5: cryptonight
    • 0x1906a0:$s5: cryptonight
    • 0x1906b0:$s5: cryptonight
    • 0x1906c0:$s5: cryptonight
    • 0x1906e8:$s5: cryptonight
    • 0x1906f8:$s5: cryptonight
    • 0x190718:$s5: cryptonight
    • 0x190728:$s5: cryptonight
    • 0x190738:$s5: cryptonight
    • 0x190748:$s5: cryptonight
    • 0x190760:$s5: cryptonight
    • 0x190780:$s5: cryptonight
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.614601781.00007FF69D43B000.00000004.00000001.01000000.00000003.sdmpPUA_Crypto_Mining_CommandLine_Indicators_Oct21Detects command line parameters often used by crypto mining softwareFlorian Roth
    • 0x16cb:$s05: --nicehash
    00000000.00000002.614564647.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmpCoinMiner_StringsDetects mining pool protocol string in ExecutableFlorian Roth
    • 0x1a538:$sa1: stratum+tcp://
    00000000.00000002.614564647.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmpPUA_Crypto_Mining_CommandLine_Indicators_Oct21Detects command line parameters often used by crypto mining softwareFlorian Roth
    • 0x1ce22:$s05: --nicehash
    00000000.00000002.614564647.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      00000000.00000000.347525830.00007FF69D43B000.00000008.00000001.01000000.00000003.sdmpPUA_Crypto_Mining_CommandLine_Indicators_Oct21Detects command line parameters often used by crypto mining softwareFlorian Roth
      • 0x16cb:$s05: --nicehash
      Click to see the 6 entries
      SourceRuleDescriptionAuthorStrings
      0.2.dllhostex.exe.7ff69d280000.0.unpackCoinMiner_StringsDetects mining pool protocol string in ExecutableFlorian Roth
      • 0x18b938:$sa1: stratum+tcp://
      0.2.dllhostex.exe.7ff69d280000.0.unpackPUA_Crypto_Mining_CommandLine_Indicators_Oct21Detects command line parameters often used by crypto mining softwareFlorian Roth
      • 0x18e222:$s05: --nicehash
      • 0x1bb4cb:$s05: --nicehash
      0.2.dllhostex.exe.7ff69d280000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
      • 0x18e081:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
      • 0x18b670:$s1: [%s] login error code: %d
      0.2.dllhostex.exe.7ff69d280000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        0.2.dllhostex.exe.7ff69d280000.0.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
        • 0x18e258:$s1: %s/%s (Windows NT %lu.%lu
        • 0x18b390:$s4: pool_wallet
        • 0x18e408:$s5: cryptonight
        • 0x18e418:$s5: cryptonight
        • 0x190630:$s5: cryptonight
        • 0x190640:$s5: cryptonight
        • 0x190650:$s5: cryptonight
        • 0x190660:$s5: cryptonight
        • 0x190678:$s5: cryptonight
        • 0x190690:$s5: cryptonight
        • 0x1906a0:$s5: cryptonight
        • 0x1906b0:$s5: cryptonight
        • 0x1906c0:$s5: cryptonight
        • 0x1906e8:$s5: cryptonight
        • 0x1906f8:$s5: cryptonight
        • 0x190718:$s5: cryptonight
        • 0x190728:$s5: cryptonight
        • 0x190738:$s5: cryptonight
        • 0x190748:$s5: cryptonight
        • 0x190760:$s5: cryptonight
        • 0x190780:$s5: cryptonight
        Click to see the 5 entries
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: dllhostex.exeAvira: detected
        Source: dllhostex.exeMetadefender: Detection: 59%Perma Link
        Source: dllhostex.exeReversingLabs: Detection: 80%
        Source: dllhostex.exeJoe Sandbox ML: detected

        Bitcoin Miner

        barindex
        Source: Yara matchFile source: dllhostex.exe, type: SAMPLE
        Source: Yara matchFile source: 0.2.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 0.0.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000002.614564647.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000000.347436841.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: dllhostex.exe PID: 6812, type: MEMORYSTR
        Source: dllhostex.exe, 00000000.00000000.347436841.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: stratum+tcp://
        Source: dllhostex.exe, 00000000.00000000.347436841.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: cryptonight/1
        Source: dllhostex.exe, 00000000.00000000.347436841.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: stratum+tcp://
        Source: dllhostex.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownDNS traffic detected: queries for: rim.miniast.com

        System Summary

        barindex
        Source: dllhostex.exe, type: SAMPLEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
        Source: dllhostex.exe, type: SAMPLEMatched rule: Detects coinmining malware Author: ditekSHen
        Source: 0.2.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
        Source: 0.2.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
        Source: 0.0.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
        Source: 0.0.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
        Source: dllhostex.exe, type: SAMPLEMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
        Source: dllhostex.exe, type: SAMPLEMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
        Source: dllhostex.exe, type: SAMPLEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
        Source: dllhostex.exe, type: SAMPLEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
        Source: 0.2.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
        Source: 0.2.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
        Source: 0.2.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
        Source: 0.2.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
        Source: 0.0.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
        Source: 0.0.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
        Source: 0.0.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
        Source: 0.0.dllhostex.exe.7ff69d280000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
        Source: 00000000.00000002.614601781.00007FF69D43B000.00000004.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
        Source: 00000000.00000002.614564647.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
        Source: 00000000.00000002.614564647.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
        Source: 00000000.00000000.347525830.00007FF69D43B000.00000008.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
        Source: 00000000.00000000.347436841.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
        Source: 00000000.00000000.347436841.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
        Source: Process Memory Space: dllhostex.exe PID: 6812, type: MEMORYSTRMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
        Source: Process Memory Space: dllhostex.exe PID: 6812, type: MEMORYSTRMatched rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21 date = 2021-10-24, author = Florian Roth, description = Detects command line parameters often used by crypto mining software, reference = https://www.poolwatch.io/coin/monero, score =
        Source: dllhostex.exeMetadefender: Detection: 59%
        Source: dllhostex.exeReversingLabs: Detection: 80%
        Source: C:\Users\user\Desktop\dllhostex.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\dllhostex.exe "C:\Users\user\Desktop\dllhostex.exe"
        Source: C:\Users\user\Desktop\dllhostex.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\dllhostex.exeMutant created: \Sessions\1\BaseNamedObjects\{B8A7AE22-7F59-CDE5-71F9C2A}
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6220:120:WilError_01
        Source: C:\Users\user\Desktop\dllhostex.exeMutant created: \Sessions\1\BaseNamedObjects\{FA4C20F1-97FC-ED6B-0B488E9}
        Source: dllhostex.exeString found in binary or memory: --help
        Source: dllhostex.exeString found in binary or memory: --help
        Source: dllhostex.exeString found in binary or memory: http-no-restrictediddaemon-poll-intervalself-selectidbackgroundjobcpu-affinitycpu-prioritydonate-leveldonate-over-proxydaemoniddry-runkeepalivecolorsjoblog-filepools--helpjobnicehash2.0.4job_idtlsno-colornonceresulturlno-huge-pagespassprint-timexretriesretry-pausexthreadsuseruser-agentmuserpasssubmitmmax-cpu-usagecpu-max-threads-hintcpu-memory-poolrandomx-initrandomx-no-numaalgocoinhttp%s: unsupported non-option argument '%s'job_id://enableduserpassuserpasstls-fingerprintself-select=log-filetarget@
        Source: dllhostex.exeString found in binary or memory: http-no-restrictediddaemon-poll-intervalself-selectidbackgroundjobcpu-affinitycpu-prioritydonate-leveldonate-over-proxydaemoniddry-runkeepalivecolorsjoblog-filepools--helpjobnicehash2.0.4job_idtlsno-colornonceresulturlno-huge-pagespassprint-timexretriesretry-pausexthreadsuseruser-agentmuserpasssubmitmmax-cpu-usagecpu-max-threads-hintcpu-memory-poolrandomx-initrandomx-no-numaalgocoinhttp%s: unsupported non-option argument '%s'job_id://enableduserpassuserpasstls-fingerprintself-select=log-filetarget@
        Source: classification engineClassification label: mal80.mine.winEXE@2/0@23/4
        Source: C:\Users\user\Desktop\dllhostex.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\dllhostex.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: dllhostex.exeStatic file information: File size 1913856 > 1048576
        Source: dllhostex.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
        Source: dllhostex.exeStatic PE information: Image base 0x140000000 > 0x60000000
        Source: dllhostex.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x171000
        Source: dllhostex.exeStatic PE information: More than 200 imports for KERNEL32.dll
        Source: dllhostex.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: dllhostex.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: dllhostex.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: dllhostex.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: dllhostex.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: dllhostex.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: dllhostex.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
        Source: dllhostex.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: dllhostex.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: dllhostex.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: dllhostex.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: dllhostex.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: dllhostex.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: dllhostex.exeStatic PE information: section name: _RANDOMX
        Source: dllhostex.exeStatic PE information: section name: _TEXT_CN
        Source: dllhostex.exeStatic PE information: section name: _TEXT_CN
        Source: C:\Users\user\Desktop\dllhostex.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dllhostex.exe TID: 4468Thread sleep count: 79 > 30Jump to behavior
        Source: C:\Users\user\Desktop\dllhostex.exe TID: 4468Thread sleep time: -79000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\dllhostex.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\dllhostex.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: dllhostex.exe, 00000000.00000002.614148840.0000023249C6B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: dllhostex.exe, 00000000.00000002.614148840.0000023249C6B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
        Source: C:\Users\user\Desktop\dllhostex.exeCode function: 0_2_00007FF69D334BF4 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF69D334BF4
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts2
        Command and Scripting Interpreter
        Path Interception1
        Process Injection
        1
        Virtualization/Sandbox Evasion
        OS Credential Dumping1
        System Time Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network Medium2
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS Memory1
        Security Software Discovery
        Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
        Non-Application Layer Protocol
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
        Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS2
        System Information Discovery
        Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
        Remote System Discovery
        SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 628106 Sample: dllhostex.exe Startdate: 17/05/2022 Architecture: WINDOWS Score: 80 17 Malicious sample detected (through community Yara rule) 2->17 19 Antivirus / Scanner detection for submitted sample 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 3 other signatures 2->23 6 dllhostex.exe 1 2->6         started        process3 dnsIp4 11 wgc.witmone.com 128.199.13.45, 443, 49753, 49775 UCCS-UNIVERSITY-OF-COLORADO-COLORADO-SPRINGSUS United Kingdom 6->11 13 50.116.24.151, 443, 49774, 49776 LINODE-APLinodeLLCUS United States 6->13 15 3 other IPs or domains 6->15 9 conhost.exe 6->9         started        process5

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        dllhostex.exe59%MetadefenderBrowse
        dllhostex.exe80%ReversingLabsWin64.Trojan.MinerXMRig
        dllhostex.exe100%AviraHEUR/AGEN.1213073
        dllhostex.exe100%Joe Sandbox ML
        No Antivirus matches
        SourceDetectionScannerLabelLinkDownload
        0.0.dllhostex.exe.7ff69d280000.0.unpack100%AviraHEUR/AGEN.1213073Download File
        0.2.dllhostex.exe.7ff69d280000.0.unpack100%AviraHEUR/AGEN.1213073Download File
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        NameIPActiveMaliciousAntivirus DetectionReputation
        wgc.witmone.com
        128.199.13.45
        truefalse
          unknown
          rim.miniast.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            128.199.13.45
            wgc.witmone.comUnited Kingdom
            396425UCCS-UNIVERSITY-OF-COLORADO-COLORADO-SPRINGSUSfalse
            143.198.40.54
            unknownUnited States
            15557LDCOMNETFRfalse
            50.116.24.151
            unknownUnited States
            63949LINODE-APLinodeLLCUSfalse
            IP
            192.168.2.1
            Joe Sandbox Version:34.0.0 Boulder Opal
            Analysis ID:628106
            Start date and time: 17/05/202210:39:512022-05-17 10:39:51 +02:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 5m 19s
            Hypervisor based Inspection enabled:false
            Report type:full
            Sample file name:dllhostex.exe
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:21
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal80.mine.winEXE@2/0@23/4
            EGA Information:Failed
            HDC Information:
            • Successful, ratio: 100% (good quality ratio 50%)
            • Quality average: 50%
            • Quality standard deviation: 50%
            HCA Information:Failed
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Adjust boot time
            • Enable AMSI
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
            • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, settings-win.data.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
            • Execution Graph export aborted for target dllhostex.exe, PID 6812 because there are no executed function
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtDeviceIoControlFile calls found.
            • VT rate limit hit for: dllhostex.exe
            No simulations
            No context
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            UCCS-UNIVERSITY-OF-COLORADO-COLORADO-SPRINGSUSxRjjWSOpzTGet hashmaliciousBrowse
            • 128.198.12.9
            YYcy9gLbBCGet hashmaliciousBrowse
            • 128.198.46.200
            2031990c23b02f14927d6e81c767671f030228a52f56f.exeGet hashmaliciousBrowse
            • 128.199.29.128
            4pBotRVtjs.exeGet hashmaliciousBrowse
            • 128.199.29.128
            7PjCt6N7Zo.exeGet hashmaliciousBrowse
            • 128.199.29.128
            x33CSp2DfY.exeGet hashmaliciousBrowse
            • 128.199.29.128
            XGaf4aTBf9.exeGet hashmaliciousBrowse
            • 128.199.29.128
            WlLrviITBK.exeGet hashmaliciousBrowse
            • 128.199.29.128
            a8fAffY502.exeGet hashmaliciousBrowse
            • 128.199.29.128
            323e2c782142c1ccb02e6d28779211eb520317fe73c4a.exeGet hashmaliciousBrowse
            • 128.199.29.128
            K6s3wEt8UaGet hashmaliciousBrowse
            • 128.198.197.110
            stAlikb7Cy.exeGet hashmaliciousBrowse
            • 128.199.8.104
            One.exeGet hashmaliciousBrowse
            • 128.199.9.173
            dll.dllGet hashmaliciousBrowse
            • 128.199.17.91
            xE08uG0aqO.exeGet hashmaliciousBrowse
            • 128.199.2.90
            (RECEPT)paymra.exeGet hashmaliciousBrowse
            • 128.199.2.90
            mipjWqOenF.exeGet hashmaliciousBrowse
            • 128.199.20.72
            invoice statement.exeGet hashmaliciousBrowse
            • 128.199.2.90
            Document.exeGet hashmaliciousBrowse
            • 128.199.2.90
            doc.exeGet hashmaliciousBrowse
            • 128.199.2.90
            No context
            No context
            No created / dropped files found
            File type:PE32+ executable (console) x86-64, for MS Windows
            Entropy (8bit):6.516420902458902
            TrID:
            • Win64 Executable Console (202006/5) 92.65%
            • Win64 Executable (generic) (12005/4) 5.51%
            • Generic Win/DOS Executable (2004/3) 0.92%
            • DOS Executable Generic (2002/1) 0.92%
            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
            File name:dllhostex.exe
            File size:1913856
            MD5:45b339245e786106594aceb23d934b4c
            SHA1:80867452d0d8450c122f8613b5c3a7f2d17c9f55
            SHA256:9d7f5355ba13edcb47e83d86da5afb2835b35b4543b20454896a14fff534416b
            SHA512:534b57598a6625b75f7d2f5b1809a45e22870b029a883b9581e9cbf89aa5a2dc542bbc7932ab6385a57db840f9a2d59e685d0fc5d55b74c1435136f363db06f5
            SSDEEP:49152:x/blD5bZmD2mMsSyC13qhVCzdMMDVTVJVVy9Q5vzt27Xh7IZEvdHJGHPyECPqG:xFmMswqhANDVTVJVVy9Q5vzt27Xh7IZg
            TLSH:91958D5E72A540F4C6ABD578C9178D4EFBB0344A4768A2DF12A046A95F337D18B3EF20
            File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........!.H.O.H.O.H.O.-.K.P.O.-.L.E.O.-.J...O..*..N.O...J.5.O...K.m.O...L.A.O...K.X.O.-.N.G.O.H.N.a.O...F...O...L.K.O.....I.O.H...I.O
            Icon Hash:00828e8e8686b000
            Entrypoint:0x1400b4694
            Entrypoint Section:.text
            Digitally signed:false
            Imagebase:0x140000000
            Subsystem:windows cui
            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
            DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
            Time Stamp:0x5DE13366 [Fri Nov 29 15:04:06 2019 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:6
            OS Version Minor:0
            File Version Major:6
            File Version Minor:0
            Subsystem Version Major:6
            Subsystem Version Minor:0
            Import Hash:4bbc6277cf0fbcf217c523eb79c3890c
            Instruction
            dec eax
            sub esp, 28h
            call 00007F6E0CCE1B3Ch
            dec eax
            add esp, 28h
            jmp 00007F6E0CCE1457h
            int3
            int3
            dec eax
            sub esp, 28h
            dec ebp
            mov eax, dword ptr [ecx+38h]
            dec eax
            mov ecx, edx
            dec ecx
            mov edx, ecx
            call 00007F6E0CCE15F2h
            mov eax, 00000001h
            dec eax
            add esp, 28h
            ret
            int3
            int3
            int3
            inc eax
            push ebx
            inc ebp
            mov ebx, dword ptr [eax]
            dec eax
            mov ebx, edx
            inc ecx
            and ebx, FFFFFFF8h
            dec esp
            mov ecx, ecx
            inc ecx
            test byte ptr [eax], 00000004h
            dec esp
            mov edx, ecx
            je 00007F6E0CCE15F5h
            inc ecx
            mov eax, dword ptr [eax+08h]
            dec ebp
            arpl word ptr [eax+04h], dx
            neg eax
            dec esp
            add edx, ecx
            dec eax
            arpl ax, cx
            dec esp
            and edx, ecx
            dec ecx
            arpl bx, ax
            dec edx
            mov edx, dword ptr [eax+edx]
            dec eax
            mov eax, dword ptr [ebx+10h]
            mov ecx, dword ptr [eax+08h]
            dec eax
            mov eax, dword ptr [ebx+08h]
            test byte ptr [ecx+eax+03h], 0000000Fh
            je 00007F6E0CCE15EDh
            movzx eax, byte ptr [ecx+eax+03h]
            and eax, FFFFFFF0h
            dec esp
            add ecx, eax
            dec esp
            xor ecx, edx
            dec ecx
            mov ecx, ecx
            pop ebx
            jmp 00007F6E0CCE08B2h
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            int3
            nop word ptr [eax+eax+00000000h]
            dec eax
            sub esp, 10h
            dec esp
            mov dword ptr [esp], edx
            dec esp
            mov dword ptr [esp+08h], ebx
            dec ebp
            xor ebx, ebx
            dec esp
            lea edx, dword ptr [esp+18h]
            dec esp
            sub edx, eax
            dec ebp
            cmovb edx, ebx
            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IMPORT0x1b8d240x78.rdata
            IMAGE_DIRECTORY_ENTRY_RESOURCE0x4660000x580.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4530000xd17c.pdata
            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
            IMAGE_DIRECTORY_ENTRY_BASERELOC0x4670000x2088.reloc
            IMAGE_DIRECTORY_ENTRY_DEBUG0x19b5d00x1c.rdata
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x19b6f00x28.rdata
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x19b5f00x100.rdata
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0x1720000x810.rdata
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
            .text0x10000x170f340x171000False0.415947477346data6.53282287313IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            .rdata0x1720000x488400x48a00False0.39941238167data5.35222760144IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .data0x1bb0000x2977600x6a00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
            .pdata0x4530000xd17c0xd200False0.499107142857data6.10264622683IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            _RANDOMX0x4610000x5560x600False0.536458333333data5.51929080095IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            _TEXT_CN0x4620000x18ce0x1a00False0.328575721154data6.00096849672IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            _TEXT_CN0x4640000x11840x1200False0.533203125data6.04792421687IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .rsrc0x4660000x5800x600False0.422526041667data3.91697186583IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
            .reloc0x4670000x20880x2200False0.301125919118data5.37548400562IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
            NameRVASizeTypeLanguageCountry
            RT_VERSION0x4660a00x35cdataEnglishUnited States
            RT_MANIFEST0x4664000x17dXML 1.0 document textEnglishUnited States
            DLLImport
            WS2_32.dllntohs, WSASetLastError, WSAStartup, select, WSARecvFrom, bind, WSAIoctl, closesocket, WSASend, shutdown, listen, WSASocketW, getpeername, getsockname, socket, WSARecv, getsockopt, ioctlsocket, setsockopt, FreeAddrInfoW, GetAddrInfoW, htonl, WSAGetLastError, htons, gethostname
            IPHLPAPI.DLLGetAdaptersAddresses
            KERNEL32.dllEnumSystemLocalesW, GetUserDefaultLCID, GetTimeZoneInformation, HeapReAlloc, HeapSize, IsValidLocale, GetFullPathNameW, HeapAlloc, HeapFree, OutputDebugStringA, Sleep, GetLastError, GetLogicalProcessorInformation, CreateThread, ExitProcess, GlobalMemoryStatusEx, GetStdHandle, SetConsoleMode, GetConsoleMode, SizeofResource, LockResource, LoadResource, FindResourceW, CreateMutexA, ReleaseMutex, CloseHandle, FreeConsole, MultiByteToWideChar, SetPriorityClass, GetCurrentProcess, SetThreadPriority, GetCurrentThread, GetProcAddress, GetModuleHandleW, GetConsoleWindow, VirtualProtect, VirtualFree, VirtualAlloc, GetLargePageMinimum, LocalAlloc, LocalFree, FlushInstructionCache, GetFileType, GetConsoleScreenBufferInfo, SetConsoleTextAttribute, RegisterWaitForSingleObject, UnregisterWait, GetConsoleCursorInfo, CreateFileW, DuplicateHandle, PostQueuedCompletionStatus, QueueUserWorkItem, SetConsoleCursorInfo, FillConsoleOutputCharacterW, ReadConsoleInputW, CreateFileA, ReadConsoleW, WriteConsoleInputW, FillConsoleOutputAttribute, WriteConsoleW, GetNumberOfConsoleInputEvents, WideCharToMultiByte, SetConsoleCursorPosition, CreateDirectoryW, ReadFile, GetFileInformationByHandleEx, FindFirstFileW, GetFileSizeEx, SetLastError, FindNextFileW, WriteFile, GetDiskFreeSpaceW, DeviceIoControl, RemoveDirectoryW, GetFinalPathNameByHandleW, SetFileTime, ReOpenFile, CreateHardLinkW, FindClose, GetFileAttributesW, UnmapViewOfFile, GetFileInformationByHandle, FlushViewOfFile, GetSystemInfo, SetFilePointerEx, CreateFileMappingA, MoveFileExW, SetEndOfFile, CreateSymbolicLinkW, GetSystemTimeAsFileTime, MapViewOfFile, FlushFileBuffers, GetLongPathNameW, GetShortPathNameW, GetCurrentDirectoryW, ReadDirectoryChangesW, CreateIoCompletionPort, VerifyVersionInfoA, EnterCriticalSection, GetModuleFileNameW, SetEnvironmentVariableW, LeaveCriticalSection, InitializeCriticalSection, GetVersionExW, FreeEnvironmentStringsW, FileTimeToSystemTime, QueryPerformanceFrequency, VerSetConditionMask, GetCurrentProcessId, QueryPerformanceCounter, GetEnvironmentStringsW, SetConsoleCtrlHandler, RtlUnwind, SetHandleInformation, CreateEventA, SetFileCompletionNotificationModes, SetErrorMode, GetQueuedCompletionStatus, GetQueuedCompletionStatusEx, SetNamedPipeHandleState, CreateNamedPipeW, PeekNamedPipe, WaitForSingleObject, CancelSynchronousIo, GetNamedPipeHandleStateA, CancelIoEx, SwitchToThread, DeleteCriticalSection, ConnectNamedPipe, TerminateProcess, UnregisterWaitEx, LCMapStringW, GetExitCodeProcess, SleepConditionVariableCS, TryEnterCriticalSection, TlsSetValue, ReleaseSemaphore, WakeConditionVariable, InitializeConditionVariable, ResumeThread, SetEvent, TlsAlloc, GetNativeSystemInfo, TlsGetValue, TlsFree, CreateSemaphoreA, GetModuleHandleA, LoadLibraryA, FormatMessageA, DebugBreak, GetStartupInfoW, GetProcessAffinityMask, SetProcessAffinityMask, SetThreadAffinityMask, SystemTimeToTzSpecificLocalTime, GetDriveTypeW, GetModuleHandleExW, FreeLibraryAndExitThread, ExitThread, SetFileAttributesW, GetFileAttributesExW, GetConsoleCP, FindFirstFileExW, IsValidCodePage, GetACP, GetOEMCP, GetProcessHeap, CreateTimerQueue, SignalObjectAndWait, GetThreadPriority, CreateTimerQueueTimer, ChangeTimerQueueTimer, DeleteTimerQueueTimer, GetNumaHighestNodeNumber, GetThreadTimes, InterlockedPopEntrySList, QueryDepthSList, LoadLibraryW, CopyFileW, CancelIo, InitializeCriticalSectionAndSpinCount, ResetEvent, WaitForSingleObjectEx, CreateEventW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, IsDebuggerPresent, GetCurrentThreadId, InitializeSListHead, GetExitCodeThread, GetTickCount, EncodePointer, DecodePointer, CompareStringW, GetLocaleInfoW, GetStringTypeW, GetCPInfo, RtlUnwindEx, RtlPcToFileHeader, RaiseException, InterlockedPushEntrySList, InterlockedFlushSList, FreeLibrary, LoadLibraryExW, GetCommandLineA, GetCommandLineW, SetStdHandle
            USER32.dllGetMessageA, TranslateMessage, ShowWindow, GetSystemMetrics, DispatchMessageA, MapVirtualKeyW
            ADVAPI32.dllCryptAcquireContextA, CryptGenRandom, CryptReleaseContext, LookupPrivilegeValueW, AdjustTokenPrivileges, OpenProcessToken, LsaOpenPolicy, LsaAddAccountRights, LsaClose, GetTokenInformation
            DescriptionData
            LegalCopyright Microsoft Corporation. All rights reserved.
            InternalNamedllhostex.exe
            FileVersion6.3.9600.16384
            CompanyNameMicrosoft Corporation
            ProductNameMicrosoft Windows Operating System
            ProductVersion6.3.9600.16384
            FileDescriptionCOM Surrogate
            OriginalFilenamedllhostex.exe
            Translation0x0000 0x04b0
            Language of compilation systemCountry where language is spokenMap
            EnglishUnited States

            Download Network PCAP: filteredfull

            • Total Packets: 92
            • 443 (HTTPS)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            May 17, 2022 10:41:02.804048061 CEST49753443192.168.2.7128.199.13.45
            May 17, 2022 10:41:02.804112911 CEST44349753128.199.13.45192.168.2.7
            May 17, 2022 10:41:02.804213047 CEST49753443192.168.2.7128.199.13.45
            May 17, 2022 10:41:02.804610014 CEST49753443192.168.2.7128.199.13.45
            May 17, 2022 10:41:02.804642916 CEST44349753128.199.13.45192.168.2.7
            May 17, 2022 10:41:02.804698944 CEST44349753128.199.13.45192.168.2.7
            May 17, 2022 10:41:08.685707092 CEST49773443192.168.2.7143.198.40.54
            May 17, 2022 10:41:08.685760021 CEST44349773143.198.40.54192.168.2.7
            May 17, 2022 10:41:08.685836077 CEST49773443192.168.2.7143.198.40.54
            May 17, 2022 10:41:08.686157942 CEST49773443192.168.2.7143.198.40.54
            May 17, 2022 10:41:08.686170101 CEST44349773143.198.40.54192.168.2.7
            May 17, 2022 10:41:08.686230898 CEST44349773143.198.40.54192.168.2.7
            May 17, 2022 10:41:13.731137991 CEST49774443192.168.2.750.116.24.151
            May 17, 2022 10:41:13.731197119 CEST4434977450.116.24.151192.168.2.7
            May 17, 2022 10:41:13.731292009 CEST49774443192.168.2.750.116.24.151
            May 17, 2022 10:41:13.731523991 CEST49774443192.168.2.750.116.24.151
            May 17, 2022 10:41:13.731543064 CEST4434977450.116.24.151192.168.2.7
            May 17, 2022 10:41:13.731684923 CEST4434977450.116.24.151192.168.2.7
            May 17, 2022 10:41:19.335200071 CEST49775443192.168.2.7128.199.13.45
            May 17, 2022 10:41:19.335258007 CEST44349775128.199.13.45192.168.2.7
            May 17, 2022 10:41:19.335355997 CEST49775443192.168.2.7128.199.13.45
            May 17, 2022 10:41:19.335594893 CEST49775443192.168.2.7128.199.13.45
            May 17, 2022 10:41:19.335624933 CEST44349775128.199.13.45192.168.2.7
            May 17, 2022 10:41:19.335676908 CEST44349775128.199.13.45192.168.2.7
            May 17, 2022 10:41:25.371648073 CEST49776443192.168.2.750.116.24.151
            May 17, 2022 10:41:25.371700048 CEST4434977650.116.24.151192.168.2.7
            May 17, 2022 10:41:25.371798038 CEST49776443192.168.2.750.116.24.151
            May 17, 2022 10:41:25.372450113 CEST49776443192.168.2.750.116.24.151
            May 17, 2022 10:41:25.372464895 CEST4434977650.116.24.151192.168.2.7
            May 17, 2022 10:41:25.372528076 CEST4434977650.116.24.151192.168.2.7
            May 17, 2022 10:41:30.417100906 CEST49781443192.168.2.7128.199.13.45
            May 17, 2022 10:41:30.417156935 CEST44349781128.199.13.45192.168.2.7
            May 17, 2022 10:41:30.417254925 CEST49781443192.168.2.7128.199.13.45
            May 17, 2022 10:41:30.417562962 CEST49781443192.168.2.7128.199.13.45
            May 17, 2022 10:41:30.417587042 CEST44349781128.199.13.45192.168.2.7
            May 17, 2022 10:41:30.417624950 CEST44349781128.199.13.45192.168.2.7
            May 17, 2022 10:41:35.932573080 CEST49782443192.168.2.750.116.24.151
            May 17, 2022 10:41:35.932645082 CEST4434978250.116.24.151192.168.2.7
            May 17, 2022 10:41:35.932735920 CEST49782443192.168.2.750.116.24.151
            May 17, 2022 10:41:35.933005095 CEST49782443192.168.2.750.116.24.151
            May 17, 2022 10:41:35.933032036 CEST4434978250.116.24.151192.168.2.7
            May 17, 2022 10:41:35.933176041 CEST4434978250.116.24.151192.168.2.7
            May 17, 2022 10:41:41.688617945 CEST49786443192.168.2.7143.198.40.54
            May 17, 2022 10:41:41.688678026 CEST44349786143.198.40.54192.168.2.7
            May 17, 2022 10:41:41.688788891 CEST49786443192.168.2.7143.198.40.54
            May 17, 2022 10:41:41.689177036 CEST49786443192.168.2.7143.198.40.54
            May 17, 2022 10:41:41.689203024 CEST44349786143.198.40.54192.168.2.7
            May 17, 2022 10:41:41.689269066 CEST44349786143.198.40.54192.168.2.7
            May 17, 2022 10:41:46.732681036 CEST49790443192.168.2.7143.198.40.54
            May 17, 2022 10:41:46.732726097 CEST44349790143.198.40.54192.168.2.7
            May 17, 2022 10:41:46.732836962 CEST49790443192.168.2.7143.198.40.54
            May 17, 2022 10:41:46.733661890 CEST49790443192.168.2.7143.198.40.54
            May 17, 2022 10:41:46.733690023 CEST44349790143.198.40.54192.168.2.7
            May 17, 2022 10:41:46.733764887 CEST44349790143.198.40.54192.168.2.7
            May 17, 2022 10:41:51.819660902 CEST49793443192.168.2.7143.198.40.54
            May 17, 2022 10:41:51.819704056 CEST44349793143.198.40.54192.168.2.7
            May 17, 2022 10:41:51.819797039 CEST49793443192.168.2.7143.198.40.54
            May 17, 2022 10:41:51.820024967 CEST49793443192.168.2.7143.198.40.54
            May 17, 2022 10:41:51.820038080 CEST44349793143.198.40.54192.168.2.7
            May 17, 2022 10:41:51.820075989 CEST44349793143.198.40.54192.168.2.7
            May 17, 2022 10:41:56.858988047 CEST49796443192.168.2.750.116.24.151
            May 17, 2022 10:41:56.859025955 CEST4434979650.116.24.151192.168.2.7
            May 17, 2022 10:41:56.859108925 CEST49796443192.168.2.750.116.24.151
            May 17, 2022 10:41:56.859328032 CEST49796443192.168.2.750.116.24.151
            May 17, 2022 10:41:56.859342098 CEST4434979650.116.24.151192.168.2.7
            May 17, 2022 10:41:56.859425068 CEST4434979650.116.24.151192.168.2.7
            May 17, 2022 10:42:01.926811934 CEST49803443192.168.2.7128.199.13.45
            May 17, 2022 10:42:01.926872969 CEST44349803128.199.13.45192.168.2.7
            May 17, 2022 10:42:01.927078962 CEST49803443192.168.2.7128.199.13.45
            May 17, 2022 10:42:01.927278996 CEST49803443192.168.2.7128.199.13.45
            May 17, 2022 10:42:01.927310944 CEST44349803128.199.13.45192.168.2.7
            May 17, 2022 10:42:01.927387953 CEST44349803128.199.13.45192.168.2.7
            May 17, 2022 10:42:07.130390882 CEST49806443192.168.2.7143.198.40.54
            May 17, 2022 10:42:07.130441904 CEST44349806143.198.40.54192.168.2.7
            May 17, 2022 10:42:07.130532980 CEST49806443192.168.2.7143.198.40.54
            May 17, 2022 10:42:07.130789042 CEST49806443192.168.2.7143.198.40.54
            May 17, 2022 10:42:07.130809069 CEST44349806143.198.40.54192.168.2.7
            May 17, 2022 10:42:07.130856991 CEST44349806143.198.40.54192.168.2.7
            May 17, 2022 10:42:13.113473892 CEST49826443192.168.2.7128.199.13.45
            May 17, 2022 10:42:13.113554955 CEST44349826128.199.13.45192.168.2.7
            May 17, 2022 10:42:13.113658905 CEST49826443192.168.2.7128.199.13.45
            May 17, 2022 10:42:13.114007950 CEST49826443192.168.2.7128.199.13.45
            May 17, 2022 10:42:13.114046097 CEST44349826128.199.13.45192.168.2.7
            May 17, 2022 10:42:13.114236116 CEST44349826128.199.13.45192.168.2.7
            May 17, 2022 10:42:18.174156904 CEST49851443192.168.2.7128.199.13.45
            May 17, 2022 10:42:18.174190998 CEST44349851128.199.13.45192.168.2.7
            May 17, 2022 10:42:18.174285889 CEST49851443192.168.2.7128.199.13.45
            May 17, 2022 10:42:18.174537897 CEST49851443192.168.2.7128.199.13.45
            May 17, 2022 10:42:18.174551964 CEST44349851128.199.13.45192.168.2.7
            May 17, 2022 10:42:18.174593925 CEST44349851128.199.13.45192.168.2.7
            May 17, 2022 10:42:23.352993965 CEST49859443192.168.2.750.116.24.151
            May 17, 2022 10:42:23.353045940 CEST4434985950.116.24.151192.168.2.7
            May 17, 2022 10:42:23.353128910 CEST49859443192.168.2.750.116.24.151
            May 17, 2022 10:42:23.353341103 CEST49859443192.168.2.750.116.24.151
            May 17, 2022 10:42:23.353358984 CEST4434985950.116.24.151192.168.2.7
            May 17, 2022 10:42:23.353401899 CEST4434985950.116.24.151192.168.2.7
            May 17, 2022 10:42:28.675483942 CEST49862443192.168.2.750.116.24.151
            May 17, 2022 10:42:28.675534964 CEST4434986250.116.24.151192.168.2.7
            May 17, 2022 10:42:28.675632000 CEST49862443192.168.2.750.116.24.151
            May 17, 2022 10:42:28.676105022 CEST49862443192.168.2.750.116.24.151
            May 17, 2022 10:42:28.676132917 CEST4434986250.116.24.151192.168.2.7
            May 17, 2022 10:42:28.676317930 CEST4434986250.116.24.151192.168.2.7
            May 17, 2022 10:42:33.740086079 CEST49864443192.168.2.7143.198.40.54
            May 17, 2022 10:42:33.740144014 CEST44349864143.198.40.54192.168.2.7
            May 17, 2022 10:42:33.740520954 CEST49864443192.168.2.7143.198.40.54
            May 17, 2022 10:42:33.740597963 CEST49864443192.168.2.7143.198.40.54
            May 17, 2022 10:42:33.740612984 CEST44349864143.198.40.54192.168.2.7
            May 17, 2022 10:42:33.740802050 CEST44349864143.198.40.54192.168.2.7
            May 17, 2022 10:42:38.845489025 CEST49865443192.168.2.7143.198.40.54
            May 17, 2022 10:42:38.845530033 CEST44349865143.198.40.54192.168.2.7
            May 17, 2022 10:42:38.845613956 CEST49865443192.168.2.7143.198.40.54
            May 17, 2022 10:42:38.845859051 CEST49865443192.168.2.7143.198.40.54
            May 17, 2022 10:42:38.845877886 CEST44349865143.198.40.54192.168.2.7
            May 17, 2022 10:42:38.845957994 CEST44349865143.198.40.54192.168.2.7
            May 17, 2022 10:42:45.657804012 CEST49879443192.168.2.7143.198.40.54
            May 17, 2022 10:42:45.657871962 CEST44349879143.198.40.54192.168.2.7
            May 17, 2022 10:42:45.658014059 CEST49879443192.168.2.7143.198.40.54
            May 17, 2022 10:42:45.658505917 CEST49879443192.168.2.7143.198.40.54
            May 17, 2022 10:42:45.658546925 CEST44349879143.198.40.54192.168.2.7
            May 17, 2022 10:42:45.658751011 CEST44349879143.198.40.54192.168.2.7
            May 17, 2022 10:42:51.677010059 CEST49893443192.168.2.7143.198.40.54
            May 17, 2022 10:42:51.677083969 CEST44349893143.198.40.54192.168.2.7
            May 17, 2022 10:42:51.677278042 CEST49893443192.168.2.7143.198.40.54
            May 17, 2022 10:42:51.677695036 CEST49893443192.168.2.7143.198.40.54
            May 17, 2022 10:42:51.677719116 CEST44349893143.198.40.54192.168.2.7
            May 17, 2022 10:42:51.677767992 CEST44349893143.198.40.54192.168.2.7
            May 17, 2022 10:42:56.813823938 CEST49895443192.168.2.750.116.24.151
            May 17, 2022 10:42:56.813893080 CEST4434989550.116.24.151192.168.2.7
            May 17, 2022 10:42:56.814028025 CEST49895443192.168.2.750.116.24.151
            May 17, 2022 10:42:56.814454079 CEST49895443192.168.2.750.116.24.151
            May 17, 2022 10:42:56.814481974 CEST4434989550.116.24.151192.168.2.7
            May 17, 2022 10:42:56.814542055 CEST4434989550.116.24.151192.168.2.7
            May 17, 2022 10:43:02.813313007 CEST49896443192.168.2.750.116.24.151
            May 17, 2022 10:43:02.813354969 CEST4434989650.116.24.151192.168.2.7
            May 17, 2022 10:43:02.813545942 CEST49896443192.168.2.750.116.24.151
            May 17, 2022 10:43:02.813935995 CEST49896443192.168.2.750.116.24.151
            May 17, 2022 10:43:02.813951015 CEST4434989650.116.24.151192.168.2.7
            May 17, 2022 10:43:02.814038038 CEST4434989650.116.24.151192.168.2.7
            TimestampSource PortDest PortSource IPDest IP
            May 17, 2022 10:41:02.778795004 CEST6355753192.168.2.78.8.8.8
            May 17, 2022 10:41:02.797899961 CEST53635578.8.8.8192.168.2.7
            May 17, 2022 10:41:08.662842989 CEST6099653192.168.2.78.8.8.8
            May 17, 2022 10:41:08.684148073 CEST53609968.8.8.8192.168.2.7
            May 17, 2022 10:41:13.709553957 CEST5051953192.168.2.78.8.8.8
            May 17, 2022 10:41:13.729526997 CEST53505198.8.8.8192.168.2.7
            May 17, 2022 10:41:19.314538956 CEST5871553192.168.2.78.8.8.8
            May 17, 2022 10:41:19.333348036 CEST53587158.8.8.8192.168.2.7
            May 17, 2022 10:41:25.349741936 CEST6028053192.168.2.78.8.8.8
            May 17, 2022 10:41:25.369450092 CEST53602808.8.8.8192.168.2.7
            May 17, 2022 10:41:30.397314072 CEST6235353192.168.2.78.8.8.8
            May 17, 2022 10:41:30.415103912 CEST53623538.8.8.8192.168.2.7
            May 17, 2022 10:41:35.903340101 CEST6461853192.168.2.78.8.8.8
            May 17, 2022 10:41:35.923037052 CEST53646188.8.8.8192.168.2.7
            May 17, 2022 10:41:41.655468941 CEST5947553192.168.2.78.8.8.8
            May 17, 2022 10:41:41.675179005 CEST53594758.8.8.8192.168.2.7
            May 17, 2022 10:41:46.710990906 CEST5012553192.168.2.78.8.8.8
            May 17, 2022 10:41:46.730539083 CEST53501258.8.8.8192.168.2.7
            May 17, 2022 10:41:51.800503016 CEST5985653192.168.2.78.8.8.8
            May 17, 2022 10:41:51.817902088 CEST53598568.8.8.8192.168.2.7
            May 17, 2022 10:41:56.836751938 CEST5524553192.168.2.78.8.8.8
            May 17, 2022 10:41:56.856863976 CEST53552458.8.8.8192.168.2.7
            May 17, 2022 10:42:01.904994965 CEST5865753192.168.2.78.8.8.8
            May 17, 2022 10:42:01.924612045 CEST53586578.8.8.8192.168.2.7
            May 17, 2022 10:42:07.110817909 CEST5116053192.168.2.78.8.8.8
            May 17, 2022 10:42:07.128505945 CEST53511608.8.8.8192.168.2.7
            May 17, 2022 10:42:13.088116884 CEST5091553192.168.2.78.8.8.8
            May 17, 2022 10:42:13.107825994 CEST53509158.8.8.8192.168.2.7
            May 17, 2022 10:42:18.151684999 CEST4917053192.168.2.78.8.8.8
            May 17, 2022 10:42:18.172640085 CEST53491708.8.8.8192.168.2.7
            May 17, 2022 10:42:23.328731060 CEST5042653192.168.2.78.8.8.8
            May 17, 2022 10:42:23.347460032 CEST53504268.8.8.8192.168.2.7
            May 17, 2022 10:42:28.653558016 CEST5395353192.168.2.78.8.8.8
            May 17, 2022 10:42:28.673130989 CEST53539538.8.8.8192.168.2.7
            May 17, 2022 10:42:33.719023943 CEST5888353192.168.2.78.8.8.8
            May 17, 2022 10:42:33.738718033 CEST53588838.8.8.8192.168.2.7
            May 17, 2022 10:42:38.824866056 CEST6452153192.168.2.78.8.8.8
            May 17, 2022 10:42:38.844070911 CEST53645218.8.8.8192.168.2.7
            May 17, 2022 10:42:45.597445965 CEST5809753192.168.2.78.8.8.8
            May 17, 2022 10:42:45.616725922 CEST53580978.8.8.8192.168.2.7
            May 17, 2022 10:42:51.658061028 CEST5948953192.168.2.78.8.8.8
            May 17, 2022 10:42:51.675024986 CEST53594898.8.8.8192.168.2.7
            May 17, 2022 10:42:56.789693117 CEST5643253192.168.2.78.8.8.8
            May 17, 2022 10:42:56.809122086 CEST53564328.8.8.8192.168.2.7
            May 17, 2022 10:43:02.793519020 CEST5308653192.168.2.78.8.8.8
            May 17, 2022 10:43:02.811012030 CEST53530868.8.8.8192.168.2.7
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
            May 17, 2022 10:41:02.778795004 CEST192.168.2.78.8.8.80x21fbStandard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:41:08.662842989 CEST192.168.2.78.8.8.80xa2b7Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:41:13.709553957 CEST192.168.2.78.8.8.80x1b8dStandard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:41:19.314538956 CEST192.168.2.78.8.8.80x5e20Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:41:25.349741936 CEST192.168.2.78.8.8.80x5642Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:41:30.397314072 CEST192.168.2.78.8.8.80xfc2dStandard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:41:35.903340101 CEST192.168.2.78.8.8.80x3042Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:41:41.655468941 CEST192.168.2.78.8.8.80xc7d9Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:41:46.710990906 CEST192.168.2.78.8.8.80x6cd5Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:41:51.800503016 CEST192.168.2.78.8.8.80x56d2Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:41:56.836751938 CEST192.168.2.78.8.8.80xd89fStandard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:42:01.904994965 CEST192.168.2.78.8.8.80xd5e8Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:42:07.110817909 CEST192.168.2.78.8.8.80x6709Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:42:13.088116884 CEST192.168.2.78.8.8.80xd27bStandard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:42:18.151684999 CEST192.168.2.78.8.8.80x287bStandard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:42:23.328731060 CEST192.168.2.78.8.8.80xfc0eStandard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:42:28.653558016 CEST192.168.2.78.8.8.80xfe31Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:42:33.719023943 CEST192.168.2.78.8.8.80xf663Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:42:38.824866056 CEST192.168.2.78.8.8.80x8652Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:42:45.597445965 CEST192.168.2.78.8.8.80xb888Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:42:51.658061028 CEST192.168.2.78.8.8.80xc335Standard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:42:56.789693117 CEST192.168.2.78.8.8.80xd02eStandard query (0)rim.miniast.comA (IP address)IN (0x0001)
            May 17, 2022 10:43:02.793519020 CEST192.168.2.78.8.8.80x726dStandard query (0)rim.miniast.comA (IP address)IN (0x0001)
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
            May 17, 2022 10:41:02.797899961 CEST8.8.8.8192.168.2.70x21fbNo error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:41:02.797899961 CEST8.8.8.8192.168.2.70x21fbNo error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:41:02.797899961 CEST8.8.8.8192.168.2.70x21fbNo error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:41:02.797899961 CEST8.8.8.8192.168.2.70x21fbNo error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:41:08.684148073 CEST8.8.8.8192.168.2.70xa2b7No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:41:08.684148073 CEST8.8.8.8192.168.2.70xa2b7No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:41:08.684148073 CEST8.8.8.8192.168.2.70xa2b7No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:41:08.684148073 CEST8.8.8.8192.168.2.70xa2b7No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:41:13.729526997 CEST8.8.8.8192.168.2.70x1b8dNo error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:41:13.729526997 CEST8.8.8.8192.168.2.70x1b8dNo error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:41:13.729526997 CEST8.8.8.8192.168.2.70x1b8dNo error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:41:13.729526997 CEST8.8.8.8192.168.2.70x1b8dNo error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:41:19.333348036 CEST8.8.8.8192.168.2.70x5e20No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:41:19.333348036 CEST8.8.8.8192.168.2.70x5e20No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:41:19.333348036 CEST8.8.8.8192.168.2.70x5e20No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:41:19.333348036 CEST8.8.8.8192.168.2.70x5e20No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:41:25.369450092 CEST8.8.8.8192.168.2.70x5642No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:41:25.369450092 CEST8.8.8.8192.168.2.70x5642No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:41:25.369450092 CEST8.8.8.8192.168.2.70x5642No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:41:25.369450092 CEST8.8.8.8192.168.2.70x5642No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:41:30.415103912 CEST8.8.8.8192.168.2.70xfc2dNo error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:41:30.415103912 CEST8.8.8.8192.168.2.70xfc2dNo error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:41:30.415103912 CEST8.8.8.8192.168.2.70xfc2dNo error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:41:30.415103912 CEST8.8.8.8192.168.2.70xfc2dNo error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:41:35.923037052 CEST8.8.8.8192.168.2.70x3042No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:41:35.923037052 CEST8.8.8.8192.168.2.70x3042No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:41:35.923037052 CEST8.8.8.8192.168.2.70x3042No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:41:35.923037052 CEST8.8.8.8192.168.2.70x3042No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:41:41.675179005 CEST8.8.8.8192.168.2.70xc7d9No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:41:41.675179005 CEST8.8.8.8192.168.2.70xc7d9No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:41:41.675179005 CEST8.8.8.8192.168.2.70xc7d9No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:41:41.675179005 CEST8.8.8.8192.168.2.70xc7d9No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:41:46.730539083 CEST8.8.8.8192.168.2.70x6cd5No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:41:46.730539083 CEST8.8.8.8192.168.2.70x6cd5No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:41:46.730539083 CEST8.8.8.8192.168.2.70x6cd5No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:41:46.730539083 CEST8.8.8.8192.168.2.70x6cd5No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:41:51.817902088 CEST8.8.8.8192.168.2.70x56d2No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:41:51.817902088 CEST8.8.8.8192.168.2.70x56d2No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:41:51.817902088 CEST8.8.8.8192.168.2.70x56d2No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:41:51.817902088 CEST8.8.8.8192.168.2.70x56d2No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:41:56.856863976 CEST8.8.8.8192.168.2.70xd89fNo error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:41:56.856863976 CEST8.8.8.8192.168.2.70xd89fNo error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:41:56.856863976 CEST8.8.8.8192.168.2.70xd89fNo error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:41:56.856863976 CEST8.8.8.8192.168.2.70xd89fNo error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:01.924612045 CEST8.8.8.8192.168.2.70xd5e8No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:42:01.924612045 CEST8.8.8.8192.168.2.70xd5e8No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:42:01.924612045 CEST8.8.8.8192.168.2.70xd5e8No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:42:01.924612045 CEST8.8.8.8192.168.2.70xd5e8No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:07.128505945 CEST8.8.8.8192.168.2.70x6709No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:42:07.128505945 CEST8.8.8.8192.168.2.70x6709No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:42:07.128505945 CEST8.8.8.8192.168.2.70x6709No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:07.128505945 CEST8.8.8.8192.168.2.70x6709No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:42:13.107825994 CEST8.8.8.8192.168.2.70xd27bNo error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:42:13.107825994 CEST8.8.8.8192.168.2.70xd27bNo error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:42:13.107825994 CEST8.8.8.8192.168.2.70xd27bNo error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:13.107825994 CEST8.8.8.8192.168.2.70xd27bNo error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:42:18.172640085 CEST8.8.8.8192.168.2.70x287bNo error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:42:18.172640085 CEST8.8.8.8192.168.2.70x287bNo error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:42:18.172640085 CEST8.8.8.8192.168.2.70x287bNo error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:42:18.172640085 CEST8.8.8.8192.168.2.70x287bNo error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:23.347460032 CEST8.8.8.8192.168.2.70xfc0eNo error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:42:23.347460032 CEST8.8.8.8192.168.2.70xfc0eNo error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:42:23.347460032 CEST8.8.8.8192.168.2.70xfc0eNo error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:42:23.347460032 CEST8.8.8.8192.168.2.70xfc0eNo error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:28.673130989 CEST8.8.8.8192.168.2.70xfe31No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:42:28.673130989 CEST8.8.8.8192.168.2.70xfe31No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:42:28.673130989 CEST8.8.8.8192.168.2.70xfe31No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:42:28.673130989 CEST8.8.8.8192.168.2.70xfe31No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:33.738718033 CEST8.8.8.8192.168.2.70xf663No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:42:33.738718033 CEST8.8.8.8192.168.2.70xf663No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:42:33.738718033 CEST8.8.8.8192.168.2.70xf663No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:33.738718033 CEST8.8.8.8192.168.2.70xf663No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:42:38.844070911 CEST8.8.8.8192.168.2.70x8652No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:42:38.844070911 CEST8.8.8.8192.168.2.70x8652No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:42:38.844070911 CEST8.8.8.8192.168.2.70x8652No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:42:38.844070911 CEST8.8.8.8192.168.2.70x8652No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:45.616725922 CEST8.8.8.8192.168.2.70xb888No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:42:45.616725922 CEST8.8.8.8192.168.2.70xb888No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:42:45.616725922 CEST8.8.8.8192.168.2.70xb888No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:42:45.616725922 CEST8.8.8.8192.168.2.70xb888No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:51.675024986 CEST8.8.8.8192.168.2.70xc335No error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:42:51.675024986 CEST8.8.8.8192.168.2.70xc335No error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:42:51.675024986 CEST8.8.8.8192.168.2.70xc335No error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:42:51.675024986 CEST8.8.8.8192.168.2.70xc335No error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:56.809122086 CEST8.8.8.8192.168.2.70xd02eNo error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:42:56.809122086 CEST8.8.8.8192.168.2.70xd02eNo error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            May 17, 2022 10:42:56.809122086 CEST8.8.8.8192.168.2.70xd02eNo error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:42:56.809122086 CEST8.8.8.8192.168.2.70xd02eNo error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:43:02.811012030 CEST8.8.8.8192.168.2.70x726dNo error (0)rim.miniast.comwgc.witmone.comCNAME (Canonical name)IN (0x0001)
            May 17, 2022 10:43:02.811012030 CEST8.8.8.8192.168.2.70x726dNo error (0)wgc.witmone.com50.116.24.151A (IP address)IN (0x0001)
            May 17, 2022 10:43:02.811012030 CEST8.8.8.8192.168.2.70x726dNo error (0)wgc.witmone.com143.198.40.54A (IP address)IN (0x0001)
            May 17, 2022 10:43:02.811012030 CEST8.8.8.8192.168.2.70x726dNo error (0)wgc.witmone.com128.199.13.45A (IP address)IN (0x0001)
            050100s020406080100

            Click to jump to process

            050100s0.00510MB

            Click to jump to process

            • File
            • Network

            Click to dive into process behavior distribution

            Click to jump to process

            Target ID:0
            Start time:10:41:00
            Start date:17/05/2022
            Path:C:\Users\user\Desktop\dllhostex.exe
            Wow64 process (32bit):false
            Commandline:"C:\Users\user\Desktop\dllhostex.exe"
            Imagebase:0x7ff69d280000
            File size:1913856 bytes
            MD5 hash:45B339245E786106594ACEB23D934B4C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21, Description: Detects command line parameters often used by crypto mining software, Source: 00000000.00000002.614601781.00007FF69D43B000.00000004.00000001.01000000.00000003.sdmp, Author: Florian Roth
            • Rule: CoinMiner_Strings, Description: Detects mining pool protocol string in Executable, Source: 00000000.00000002.614564647.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, Author: Florian Roth
            • Rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21, Description: Detects command line parameters often used by crypto mining software, Source: 00000000.00000002.614564647.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, Author: Florian Roth
            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000002.614564647.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
            • Rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21, Description: Detects command line parameters often used by crypto mining software, Source: 00000000.00000000.347525830.00007FF69D43B000.00000008.00000001.01000000.00000003.sdmp, Author: Florian Roth
            • Rule: CoinMiner_Strings, Description: Detects mining pool protocol string in Executable, Source: 00000000.00000000.347436841.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, Author: Florian Roth
            • Rule: PUA_Crypto_Mining_CommandLine_Indicators_Oct21, Description: Detects command line parameters often used by crypto mining software, Source: 00000000.00000000.347436841.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, Author: Florian Roth
            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000000.347436841.00007FF69D3F2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
            Reputation:low

            Target ID:1
            Start time:10:41:01
            Start date:17/05/2022
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff7bab80000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            No disassembly