Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
vilxost.tmp

Overview

General Information

Sample Name:vilxost.tmp (renamed file extension from tmp to dll)
Analysis ID:644616
MD5:0d3ef01e253037c5e3640842ce60aa4c
SHA1:ac4486b15486973d8bfe0b457c04ba252abe1b7c
SHA256:68cf2a424501cace33c3d6c5419057e49f4345c6661e91a6a559888595b387a9
Infos:

Detection

Xmrig
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Malicious sample detected (through community Yara rule)
Found strings related to Crypto-Mining
DNS related to crypt mining pools
Machine Learning detection for sample
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Yara signature match
Sample file is different than original file name gathered from version info
One or more processes crash
Tries to load missing DLLs
May sleep (evasive loops) to hinder dynamic analysis
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Registers a DLL
Launches processes in debugging mode, may be used to hinder debugging
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Abnormal high CPU Usage

Classification

  • System is w10x64
  • loaddll64.exe (PID: 3716 cmdline: loaddll64.exe "C:\Users\user\Desktop\vilxost.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 6204 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\vilxost.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 6316 cmdline: rundll32.exe "C:\Users\user\Desktop\vilxost.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 6244 cmdline: regsvr32.exe /s C:\Users\user\Desktop\vilxost.dll MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 6224 cmdline: rundll32.exe C:\Users\user\Desktop\vilxost.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 1320 cmdline: rundll32.exe C:\Users\user\Desktop\vilxost.dll,ServiceMain MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 6620 cmdline: C:\Windows\system32\WerFault.exe -u -p 1320 -s 500 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
      • WerFault.exe (PID: 2508 cmdline: C:\Windows\system32\WerFault.exe -u -p 1320 -s 500 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
    • rundll32.exe (PID: 6528 cmdline: rundll32.exe C:\Users\user\Desktop\vilxost.dll,fackaaxv MD5: 73C519F050C20580F8A62C849D49215A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
vilxost.dllMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
  • 0x30e4b0:$x1: donate.ssl.xmrig.com
  • 0x30e7d1:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
  • 0x309240:$s1: [%s] login error code: %d
vilxost.dllJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    vilxost.dllMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
    • 0x30eaa0:$s1: %s/%s (Windows NT %lu.%lu
    • 0x30fd68:$s3: \\.\WinRing0_
    • 0x308fc8:$s4: pool_wallet
    • 0x30ecd0:$s5: cryptonight
    • 0x30ece8:$s5: cryptonight
    • 0x30ecf8:$s5: cryptonight
    • 0x30ed10:$s5: cryptonight
    • 0x30ed28:$s5: cryptonight
    • 0x30ed38:$s5: cryptonight
    • 0x30ed48:$s5: cryptonight
    • 0x30ed60:$s5: cryptonight
    • 0x30ed78:$s5: cryptonight
    • 0x30ed88:$s5: cryptonight
    • 0x30eda0:$s5: cryptonight
    • 0x30edb8:$s5: cryptonight
    • 0x30edd8:$s5: cryptonight
    • 0x30edf0:$s5: cryptonight
    • 0x30ee08:$s5: cryptonight
    • 0x30ee20:$s5: cryptonight
    • 0x30ee30:$s5: cryptonight
    • 0x30ee48:$s5: cryptonight
    SourceRuleDescriptionAuthorStrings
    00000002.00000002.898026242.000000000132D000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      00000005.00000000.412769193.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmpCoinMiner_StringsDetects mining pool protocol string in ExecutableFlorian Roth
      • 0x93008:$sa1: stratum+tcp://
      00000005.00000000.412769193.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        00000005.00000000.393382191.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmpCoinMiner_StringsDetects mining pool protocol string in ExecutableFlorian Roth
        • 0x93008:$sa1: stratum+tcp://
        00000005.00000000.393382191.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          Click to see the 5 entries
          SourceRuleDescriptionAuthorStrings
          5.2.rundll32.exe.7fff1f4c0000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
          • 0x30e4b0:$x1: donate.ssl.xmrig.com
          • 0x30e7d1:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
          • 0x309240:$s1: [%s] login error code: %d
          5.2.rundll32.exe.7fff1f4c0000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            5.2.rundll32.exe.7fff1f4c0000.0.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
            • 0x30eaa0:$s1: %s/%s (Windows NT %lu.%lu
            • 0x30fd68:$s3: \\.\WinRing0_
            • 0x308fc8:$s4: pool_wallet
            • 0x30ecd0:$s5: cryptonight
            • 0x30ece8:$s5: cryptonight
            • 0x30ecf8:$s5: cryptonight
            • 0x30ed10:$s5: cryptonight
            • 0x30ed28:$s5: cryptonight
            • 0x30ed38:$s5: cryptonight
            • 0x30ed48:$s5: cryptonight
            • 0x30ed60:$s5: cryptonight
            • 0x30ed78:$s5: cryptonight
            • 0x30ed88:$s5: cryptonight
            • 0x30eda0:$s5: cryptonight
            • 0x30edb8:$s5: cryptonight
            • 0x30edd8:$s5: cryptonight
            • 0x30edf0:$s5: cryptonight
            • 0x30ee08:$s5: cryptonight
            • 0x30ee20:$s5: cryptonight
            • 0x30ee30:$s5: cryptonight
            • 0x30ee48:$s5: cryptonight
            5.0.rundll32.exe.7fff1f4c0000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
            • 0x30e4b0:$x1: donate.ssl.xmrig.com
            • 0x30e7d1:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
            • 0x309240:$s1: [%s] login error code: %d
            5.0.rundll32.exe.7fff1f4c0000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
              Click to see the 4 entries
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: vilxost.dllVirustotal: Detection: 56%Perma Link
              Source: vilxost.dllReversingLabs: Detection: 60%
              Source: vilxost.dllJoe Sandbox ML: detected

              Bitcoin Miner

              barindex
              Source: Yara matchFile source: vilxost.dll, type: SAMPLE
              Source: Yara matchFile source: 5.2.rundll32.exe.7fff1f4c0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.0.rundll32.exe.7fff1f4c0000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.0.rundll32.exe.7fff1f4c0000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000002.00000002.898026242.000000000132D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000000.412769193.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000000.393382191.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.461799300.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: regsvr32.exe PID: 6244, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 1320, type: MEMORYSTR
              Source: rundll32.exe, 00000005.00000000.412769193.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: stratum+ssl://
              Source: rundll32.exe, 00000005.00000000.412769193.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: cryptonight/0
              Source: rundll32.exe, 00000005.00000000.412769193.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: stratum+tcp://
              Source: rundll32.exe, 00000005.00000000.412769193.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: Name:Vendor:versionvendor/.cache/xmrig @blake2b_initial_hashfind_shares -DWORKERS_PER_HASH=hashAes1Rx4fillAes4Rx4_entropyblake2b_hash_registers_32 -DGCN_VERSION=fillAes1Rx4_scratchpadblake2b_hash_registers_64H
              Source: unknownDNS query: name: xmr-us-east1.nanopool.org
              Source: vilxost.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: UxTheme.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: 32.pdb source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msasn1.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: rpcrt4.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: shcore.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: combase.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: shcore.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: advapi32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: fltLib.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: shell32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: rpcrt4.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: imagehlp.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: crypt32.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: kernel32.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.425641593.00000221F0AA6000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.423835842.00000221F0AA6000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: se.pdb source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msvcrt.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntdll.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: psapi.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: gdi32full.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: win32u.pdb source: WerFault.exe, 00000009.00000003.432408547.00000221EEE70000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntdll.pdb0 source: WerFault.exe, 00000009.00000003.423829487.00000221F0AA0000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.426916287.00000221F0AA0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: imm32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows32.pdb source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: gdi32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: profapi.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: bcryptprimitives.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: sechost.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: kernelbase.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: rundll32.pdb0 source: WerFault.exe, 00000009.00000003.423667824.00000221F0A9A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: .pdbn source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000002.459141698.00000221EEC12000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: powrprof.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msctf.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: user32.pdb source: WerFault.exe, 00000009.00000003.432408547.00000221EEE70000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000009.00000003.432408547.00000221EEE70000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msasn1.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: psapi.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: rundll32.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntdll.pdb source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.423829487.00000221F0AA0000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.426916287.00000221F0AA0000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000009.00000003.432408547.00000221EEE70000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: combase.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windowsse.pdb source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: rundll32.pdb source: WerFault.exe, 00000009.00000003.423667824.00000221F0A9A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.424472438.00000221F0B8A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.425665446.00000221F0B8A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.431611789.00000221F0B8B000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.427737227.00000221F0B8B000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: kernel32.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ws2_32.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: kernelbase.pdb source: WerFault.exe, 00000009.00000003.425015510.00000221F0AAC000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: crypt32.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: kernel32.pdb0 source: WerFault.exe, 00000009.00000003.425641593.00000221F0AA6000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.423835842.00000221F0AA6000.00000004.00000020.00020000.00000000.sdmp

              Networking

              barindex
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 144.217.14.139 14433Jump to behavior
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 142.44.242.100 14433Jump to behavior
              Source: C:\Windows\System32\regsvr32.exeDomain query: xmr-us-east1.nanopool.org
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 192.99.69.170 14433Jump to behavior
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 142.44.243.6 14433Jump to behavior
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 144.217.14.109 14433Jump to behavior
              Source: global trafficTCP traffic: 192.168.2.6:49761 -> 142.44.243.6:14433
              Source: global trafficTCP traffic: 192.168.2.6:49780 -> 144.217.14.109:14433
              Source: global trafficTCP traffic: 192.168.2.6:49783 -> 142.44.242.100:14433
              Source: global trafficTCP traffic: 192.168.2.6:49789 -> 144.217.14.139:14433
              Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
              Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
              Source: Joe Sandbox ViewIP Address: 142.44.242.100 142.44.242.100
              Source: regsvr32.exe, 00000002.00000003.535451348.0000000001369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl
              Source: regsvr32.exe, 00000002.00000003.668906615.0000000003111000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728109166.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.860039223.0000000003115000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.897967018.00000000012EB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.898062348.0000000001349000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.801340730.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.668920074.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.898313458.000000000310C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.598877276.0000000001369000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728089901.0000000003111000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728120607.0000000001369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl0
              Source: regsvr32.exe, 00000002.00000002.898062348.0000000001349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crl7
              Source: regsvr32.exe, 00000002.00000002.898295237.00000000030E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crlS
              Source: regsvr32.exe, 00000002.00000002.898062348.0000000001349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.cloudflare.com/origin_ca.crlre
              Source: WerFault.exe, 00000009.00000002.460078721.00000221F0B37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: regsvr32.exe, 00000002.00000002.898062348.0000000001349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.cloudflare.com/origin_ca
              Source: regsvr32.exe, 00000002.00000003.668906615.0000000003111000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728109166.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.860039223.0000000003115000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.897967018.00000000012EB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.898062348.0000000001349000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.801340730.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.668920074.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.898313458.000000000310C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728089901.0000000003111000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728120607.0000000001369000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.535451348.0000000001369000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.cloudflare.com/origin_ca0
              Source: unknownDNS traffic detected: queries for: xmr-us-east1.nanopool.org

              System Summary

              barindex
              Source: vilxost.dll, type: SAMPLEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: vilxost.dll, type: SAMPLEMatched rule: Detects coinmining malware Author: ditekSHen
              Source: 5.2.rundll32.exe.7fff1f4c0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: 5.2.rundll32.exe.7fff1f4c0000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
              Source: 5.0.rundll32.exe.7fff1f4c0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: 5.0.rundll32.exe.7fff1f4c0000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
              Source: 5.0.rundll32.exe.7fff1f4c0000.1.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: 5.0.rundll32.exe.7fff1f4c0000.1.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
              Source: vilxost.dll, type: SAMPLEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
              Source: vilxost.dll, type: SAMPLEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
              Source: 5.2.rundll32.exe.7fff1f4c0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
              Source: 5.2.rundll32.exe.7fff1f4c0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
              Source: 5.0.rundll32.exe.7fff1f4c0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
              Source: 5.0.rundll32.exe.7fff1f4c0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
              Source: 5.0.rundll32.exe.7fff1f4c0000.1.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc
              Source: 5.0.rundll32.exe.7fff1f4c0000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
              Source: 00000005.00000000.412769193.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
              Source: 00000005.00000000.393382191.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
              Source: 00000005.00000002.461799300.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
              Source: Process Memory Space: rundll32.exe PID: 1320, type: MEMORYSTRMatched rule: CoinMiner_Strings date = 2018-01-04, author = Florian Roth, description = Detects mining pool protocol string in Executable, score = https://minergate.com/faq/what-pool-address, modified = 2021-10-26, nodeepdive =
              Source: vilxost.dllBinary or memory string: OriginalFilenametest.dllj% vs vilxost.dll
              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1320 -s 500
              Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\System32\regsvr32.exeProcess Stats: CPU usage > 98%
              Source: vilxost.dllVirustotal: Detection: 56%
              Source: vilxost.dllReversingLabs: Detection: 60%
              Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\vilxost.dll",#1
              Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\vilxost.dll"
              Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\vilxost.dll",#1
              Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\vilxost.dll
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\vilxost.dll",#1
              Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\vilxost.dll,DllRegisterServer
              Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\vilxost.dll,ServiceMain
              Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\vilxost.dll,fackaaxv
              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1320 -s 500
              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1320 -s 500
              Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\vilxost.dll",#1Jump to behavior
              Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\vilxost.dllJump to behavior
              Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\vilxost.dll,DllRegisterServerJump to behavior
              Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\vilxost.dll,ServiceMainJump to behavior
              Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\vilxost.dll,fackaaxvJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\vilxost.dll",#1Jump to behavior
              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1320 -s 500Jump to behavior
              Source: C:\Windows\System32\regsvr32.exeMutant created: \Sessions\1\BaseNamedObjects\Samplexn07
              Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1320
              Source: C:\Windows\System32\regsvr32.exeFile created: c:\windows\temp\mal.txtJump to behavior
              Source: classification engineClassification label: mal84.evad.mine.winDLL@17/5@8/5
              Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\regsvr32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: vilxost.dllStatic file information: File size 3863040 > 1048576
              Source: vilxost.dllStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: vilxost.dllStatic PE information: Image base 0x180000000 > 0x60000000
              Source: vilxost.dllStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x270a00
              Source: vilxost.dllStatic PE information: More than 200 imports for KERNEL32.dll
              Source: vilxost.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: vilxost.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: vilxost.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: vilxost.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: vilxost.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: vilxost.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: vilxost.dllStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
              Source: vilxost.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: UxTheme.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: 32.pdb source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msasn1.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: bcrypt.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: rpcrt4.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ucrtbase.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: shcore.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: combase.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: shcore.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: advapi32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: fltLib.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: shell32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: rpcrt4.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: imagehlp.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: crypt32.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: kernel32.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.425641593.00000221F0AA6000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.423835842.00000221F0AA6000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: se.pdb source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msvcrt.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntdll.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: imagehlp.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: psapi.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: gdi32full.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: win32u.pdb source: WerFault.exe, 00000009.00000003.432408547.00000221EEE70000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: dwmapi.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntdll.pdb0 source: WerFault.exe, 00000009.00000003.423829487.00000221F0AA0000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.426916287.00000221F0AA0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: imm32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows32.pdb source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: gdi32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: profapi.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ws2_32.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: bcryptprimitives.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: sechost.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: iphlpapi.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: kernelbase.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: rundll32.pdb0 source: WerFault.exe, 00000009.00000003.423667824.00000221F0A9A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: .pdbn source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000002.459141698.00000221EEC12000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: powrprof.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msctf.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: user32.pdb source: WerFault.exe, 00000009.00000003.432408547.00000221EEE70000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000009.00000003.432408547.00000221EEE70000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msasn1.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: psapi.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: rundll32.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ntdll.pdb source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.423829487.00000221F0AA0000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.426916287.00000221F0AA0000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000009.00000003.432408547.00000221EEE70000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: combase.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windowsse.pdb source: WerFault.exe, 00000009.00000003.431898994.00000221EEC2F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: rundll32.pdb source: WerFault.exe, 00000009.00000003.423667824.00000221F0A9A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.424472438.00000221F0B8A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.425665446.00000221F0B8A000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.431611789.00000221F0B8B000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.427737227.00000221F0B8B000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: oleaut32.pdb source: WerFault.exe, 00000009.00000003.432388968.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432417294.00000221EEE77000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: kernel32.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ws2_32.pdb8 source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: kernelbase.pdb source: WerFault.exe, 00000009.00000003.425015510.00000221F0AAC000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: crypt32.pdb source: WerFault.exe, 00000009.00000003.432383777.00000221EEE71000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.432412863.00000221EEE74000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: kernel32.pdb0 source: WerFault.exe, 00000009.00000003.425641593.00000221F0AA6000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.423835842.00000221F0AA6000.00000004.00000020.00020000.00000000.sdmp
              Source: vilxost.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: vilxost.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: vilxost.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: vilxost.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: vilxost.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
              Source: vilxost.dllStatic PE information: section name: _RANDOMX
              Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\vilxost.dll
              Source: C:\Windows\System32\regsvr32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\System32\regsvr32.exeWindow / User API: threadDelayed 7506Jump to behavior
              Source: C:\Windows\System32\regsvr32.exeWindow / User API: threadDelayed 2411Jump to behavior
              Source: C:\Windows\System32\loaddll64.exe TID: 5044Thread sleep time: -120000s >= -30000sJump to behavior
              Source: C:\Windows\System32\regsvr32.exe TID: 5640Thread sleep count: 64 > 30Jump to behavior
              Source: C:\Windows\System32\regsvr32.exe TID: 5640Thread sleep count: 7506 > 30Jump to behavior
              Source: C:\Windows\System32\regsvr32.exe TID: 5640Thread sleep count: 2411 > 30Jump to behavior
              Source: C:\Windows\System32\loaddll64.exeThread delayed: delay time: 120000Jump to behavior
              Source: regsvr32.exe, 00000002.00000002.897905821.000000000127B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp'+
              Source: regsvr32.exe, 00000002.00000002.897905821.000000000127B000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000002.459834343.00000221EECDA000.00000004.00000020.00020000.00000000.sdmp, WerFault.exe, 00000009.00000003.456591272.00000221EECDA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: WerFault.exe, 00000009.00000002.460044237.00000221F0B03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
              Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1320 -s 500Jump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 144.217.14.139 14433Jump to behavior
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 142.44.242.100 14433Jump to behavior
              Source: C:\Windows\System32\regsvr32.exeDomain query: xmr-us-east1.nanopool.org
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 192.99.69.170 14433Jump to behavior
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 142.44.243.6 14433Jump to behavior
              Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 144.217.14.109 14433Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\vilxost.dll",#1Jump to behavior
              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1320 -s 500Jump to behavior
              Source: C:\Windows\System32\rundll32.exeCode function: 5_2_00007FFF1F6E2494 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,5_2_00007FFF1F6E2494
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation1
              DLL Side-Loading
              111
              Process Injection
              1
              Disable or Modify Tools
              OS Credential Dumping1
              System Time Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
              Non-Standard Port
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              21
              Virtualization/Sandbox Evasion
              LSASS Memory11
              Security Software Discovery
              Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
              Non-Application Layer Protocol
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)111
              Process Injection
              Security Account Manager21
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
              Application Layer Protocol
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
              Regsvr32
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
              Rundll32
              LSA Secrets1
              Remote System Discovery
              SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.common1
              DLL Side-Loading
              Cached Domain Credentials2
              System Information Discovery
              VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 644616 Sample: vilxost.tmp Startdate: 13/06/2022 Architecture: WINDOWS Score: 84 31 Malicious sample detected (through community Yara rule) 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 Yara detected Xmrig cryptocurrency miner 2->35 37 3 other signatures 2->37 7 loaddll64.exe 1 2->7         started        process3 process4 9 regsvr32.exe 1 7->9         started        13 rundll32.exe 7->13         started        15 cmd.exe 1 7->15         started        17 2 other processes 7->17 dnsIp5 25 142.44.242.100, 14433, 49783 OVHFR Canada 9->25 27 144.217.14.109, 14433, 49780, 49828 OVHFR Canada 9->27 29 3 other IPs or domains 9->29 39 System process connects to network (likely due to code injection or exploit) 9->39 19 WerFault.exe 20 9 13->19         started        21 WerFault.exe 13->21         started        23 rundll32.exe 15->23         started        signatures6 process7

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              vilxost.dll57%VirustotalBrowse
              vilxost.dll61%ReversingLabsWin64.Trojan.Miner
              vilxost.dll100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              xmr-us-east1.nanopool.org
              142.44.243.6
              truefalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                http://crl.cloudflare.com/origin_ca.crl0regsvr32.exe, 00000002.00000003.668906615.0000000003111000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728109166.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.860039223.0000000003115000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.897967018.00000000012EB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.898062348.0000000001349000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.801340730.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.668920074.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.898313458.000000000310C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.598877276.0000000001369000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728089901.0000000003111000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728120607.0000000001369000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://ocsp.cloudflare.com/origin_caregsvr32.exe, 00000002.00000002.898062348.0000000001349000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://crl.cloudflare.com/origin_ca.crlSregsvr32.exe, 00000002.00000002.898295237.00000000030E8000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://crl.cloudflare.com/origin_ca.crlreregsvr32.exe, 00000002.00000002.898062348.0000000001349000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://crl.cloudflare.com/origin_ca.crl7regsvr32.exe, 00000002.00000002.898062348.0000000001349000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://ocsp.cloudflare.com/origin_ca0regsvr32.exe, 00000002.00000003.668906615.0000000003111000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728109166.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.860039223.0000000003115000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.897967018.00000000012EB000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.898062348.0000000001349000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.801340730.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.668920074.0000000003116000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000002.898313458.000000000310C000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728089901.0000000003111000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.728120607.0000000001369000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000002.00000003.535451348.0000000001369000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://crl.cloudflare.com/origin_ca.crlregsvr32.exe, 00000002.00000003.535451348.0000000001369000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              144.217.14.139
                              unknownCanada
                              16276OVHFRtrue
                              192.99.69.170
                              unknownCanada
                              16276OVHFRtrue
                              142.44.243.6
                              xmr-us-east1.nanopool.orgCanada
                              16276OVHFRfalse
                              142.44.242.100
                              unknownCanada
                              16276OVHFRtrue
                              144.217.14.109
                              unknownCanada
                              16276OVHFRtrue
                              Joe Sandbox Version:35.0.0 Citrine
                              Analysis ID:644616
                              Start date and time: 13/06/202216:57:082022-06-13 16:57:08 +02:00
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 9m 23s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Sample file name:vilxost.tmp (renamed file extension from tmp to dll)
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:27
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal84.evad.mine.winDLL@17/5@8/5
                              EGA Information:Failed
                              HDC Information:
                              • Successful, ratio: 100% (good quality ratio 0%)
                              • Quality average: 0%
                              • Quality standard deviation: 0%
                              HCA Information:Failed
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Override analysis time to 240s for rundll32
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                              • Excluded IPs from analysis (whitelisted): 23.54.113.53, 52.168.117.173
                              • Excluded domains from analysis (whitelisted): www.bing.com, onedsblobprdeus16.eastus.cloudapp.azure.com, fs.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com
                              • Execution Graph export aborted for target rundll32.exe, PID 1320 because there are no executed function
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              TimeTypeDescription
                              16:58:35API Interceptor1x Sleep call for process: loaddll64.exe modified
                              16:59:01API Interceptor1x Sleep call for process: WerFault.exe modified
                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              144.217.14.1394HoFnQosUb.exeGet hashmaliciousBrowse
                                P7Oa6i5muL.exeGet hashmaliciousBrowse
                                  1fJCh9Qn75.exeGet hashmaliciousBrowse
                                    73invoice #2307.exeGet hashmaliciousBrowse
                                      192.99.69.170dllhost.exeGet hashmaliciousBrowse
                                        4rC1bQcnl5.exeGet hashmaliciousBrowse
                                          csrss.exeGet hashmaliciousBrowse
                                            142.44.243.6RuntimeBroker.exeGet hashmaliciousBrowse
                                              H9QnI1DbC1.exeGet hashmaliciousBrowse
                                                7xhLwiPIrR.exeGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Trojan.GenericKD.46284216.26505.exeGet hashmaliciousBrowse
                                                    142.44.242.100LZF5sOWnss.exeGet hashmaliciousBrowse
                                                      4HoFnQosUb.exeGet hashmaliciousBrowse
                                                        qhgv3aRzkZ.exeGet hashmaliciousBrowse
                                                          notepad.exeGet hashmaliciousBrowse
                                                            notepad.exeGet hashmaliciousBrowse
                                                              RcyatUBgOo.exeGet hashmaliciousBrowse
                                                                xS9h6XCLaY.exeGet hashmaliciousBrowse
                                                                  144.217.14.109RuntimeBroker.exeGet hashmaliciousBrowse
                                                                    zIrx1wUddJ.exeGet hashmaliciousBrowse
                                                                      E91sLsvV8S.exeGet hashmaliciousBrowse
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        xmr-us-east1.nanopool.orgdllhost.exeGet hashmaliciousBrowse
                                                                        • 192.99.69.170
                                                                        4rC1bQcnl5.exeGet hashmaliciousBrowse
                                                                        • 144.217.14.139
                                                                        LZF5sOWnss.exeGet hashmaliciousBrowse
                                                                        • 144.217.14.139
                                                                        4HoFnQosUb.exeGet hashmaliciousBrowse
                                                                        • 142.44.242.100
                                                                        P7Oa6i5muL.exeGet hashmaliciousBrowse
                                                                        • 142.44.242.100
                                                                        H9QnI1DbC1.exeGet hashmaliciousBrowse
                                                                        • 144.217.14.139
                                                                        7xhLwiPIrR.exeGet hashmaliciousBrowse
                                                                        • 142.44.243.6
                                                                        qhgv3aRzkZ.exeGet hashmaliciousBrowse
                                                                        • 144.217.14.139
                                                                        zIrx1wUddJ.exeGet hashmaliciousBrowse
                                                                        • 142.44.242.100
                                                                        E91sLsvV8S.exeGet hashmaliciousBrowse
                                                                        • 142.44.243.6
                                                                        SecuriteInfo.com.Trojan.GenericKD.46284216.26505.exeGet hashmaliciousBrowse
                                                                        • 144.217.14.109
                                                                        notepad.exeGet hashmaliciousBrowse
                                                                        • 142.44.242.100
                                                                        csrss.exeGet hashmaliciousBrowse
                                                                        • 144.217.14.109
                                                                        notepad.exeGet hashmaliciousBrowse
                                                                        • 192.99.69.170
                                                                        RcyatUBgOo.exeGet hashmaliciousBrowse
                                                                        • 144.217.14.109
                                                                        1fJCh9Qn75.exeGet hashmaliciousBrowse
                                                                        • 144.217.14.109
                                                                        xS9h6XCLaY.exeGet hashmaliciousBrowse
                                                                        • 142.44.243.6
                                                                        4FNTlzlu10.exeGet hashmaliciousBrowse
                                                                        • 142.44.242.100
                                                                        73invoice #2307.exeGet hashmaliciousBrowse
                                                                        • 142.44.242.100
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        OVHFR09MxRUhM69.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        09MxRUhM69.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        HLfjfODkj5.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        59IquDm7QkLPUOQMMOWvQ2rdyXyN.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        G6ywKMSEt9n57YC.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        euqAKLWW.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        59IquDm7QkLPUOQMMOWvQ2rdyXyN.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        fattura giugno 2022.xlsGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        RechnungScan.xlsGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        URb7XT1C5P.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        Rech 2022.13.06_1004.xlsGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        LycDTIyDivae5njGNO98SL.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        Rechnung 2022.13.06_1023.xlsGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        51849189224252789195825550.xlsGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        LycDTIyDivae5njGNO98SL.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        2O1iJX1OBVGet hashmaliciousBrowse
                                                                        • 51.195.151.63
                                                                        CjQY9DQ03g.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        CjQY9DQ03g.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        ClimaxoilfieldXgescanntes-DokumentX2022.13.06_1044.xlsGet hashmaliciousBrowse
                                                                        • 51.161.73.194
                                                                        s6scDOBj6Z.dllGet hashmaliciousBrowse
                                                                        • 54.37.228.122
                                                                        OVHFR09MxRUhM69.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        09MxRUhM69.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        HLfjfODkj5.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        59IquDm7QkLPUOQMMOWvQ2rdyXyN.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        G6ywKMSEt9n57YC.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        euqAKLWW.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        59IquDm7QkLPUOQMMOWvQ2rdyXyN.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        fattura giugno 2022.xlsGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        RechnungScan.xlsGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        URb7XT1C5P.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        Rech 2022.13.06_1004.xlsGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        LycDTIyDivae5njGNO98SL.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        Rechnung 2022.13.06_1023.xlsGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        51849189224252789195825550.xlsGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        LycDTIyDivae5njGNO98SL.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        2O1iJX1OBVGet hashmaliciousBrowse
                                                                        • 51.195.151.63
                                                                        CjQY9DQ03g.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        CjQY9DQ03g.dllGet hashmaliciousBrowse
                                                                        • 94.23.45.86
                                                                        ClimaxoilfieldXgescanntes-DokumentX2022.13.06_1044.xlsGet hashmaliciousBrowse
                                                                        • 51.161.73.194
                                                                        s6scDOBj6Z.dllGet hashmaliciousBrowse
                                                                        • 54.37.228.122
                                                                        No context
                                                                        No context
                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):65536
                                                                        Entropy (8bit):0.8674247324574453
                                                                        Encrypted:false
                                                                        SSDEEP:96:E0F30QizR5JPnyRjT55wh9fopXIQcQ5c6jcEJcw3dIGXaXz+HbHgSQgJPbqoFGjd:lt7ijJKbHXnjakjOA/u7sFS274ltBD
                                                                        MD5:7BB6CCD60B6FEB26A5580CBDEBD60043
                                                                        SHA1:42A1D75790EEED1DE1E0CE51EF4A546DDC70862D
                                                                        SHA-256:CC3C368A8D257FCA49CE46DAFC312EA1C91999115F3308ADCB7CB8B4B2254E50
                                                                        SHA-512:76C6647E0997550B667FE52B0DBC8A291E281AEB669E15C7C864CF3BF1029F8987672E5A915DD8D1BB2230013946B946388D1362508C9AE9BB12F08C70AC963E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.9.6.3.8.3.2.7.6.6.5.9.5.9.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.9.6.3.8.3.3.1.7.1.2.8.6.7.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.7.e.f.4.6.e.2.-.c.5.f.2.-.4.c.f.e.-.9.f.2.8.-.5.5.c.9.5.6.c.0.3.b.c.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.b.f.3.8.a.2.d.-.4.9.3.d.-.4.1.d.4.-.9.e.e.4.-.b.2.a.6.4.f.b.3.e.5.8.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.v.i.l.x.o.s.t...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.5.2.8.-.0.0.0.1.-.0.0.1.8.-.4.5.4.d.-.8.a.7.9.8.1.7.f.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                        File Type:Mini DuMP crash report, 14 streams, Mon Jun 13 23:58:49 2022, 0x1205a4 type
                                                                        Category:dropped
                                                                        Size (bytes):58878
                                                                        Entropy (8bit):1.8039385487508917
                                                                        Encrypted:false
                                                                        SSDEEP:192:cByUlsFt556KOC53ZQD2u0kJWJiAxksNoNKcFyygv9:ClsF6VC5OD2u0kJWwAxksNogt
                                                                        MD5:B56AC3DCE6856F859CF2D28D456D63A3
                                                                        SHA1:8D4CF733C3BC5F7294EE5CBF9CB52113B0463006
                                                                        SHA-256:E4C19D2E74FEE2A871F010FE68D7C117A1E9398874D6800D3DE5AE25BC549779
                                                                        SHA-512:D663138024165D207F808A1DC19107164D1B4C2FCB444A54F9F29A0D02CD492A9E2DFA4E434A2E2476991B849B7C55E19CE614BE72D9AA563DCCA446DA80F5D1
                                                                        Malicious:false
                                                                        Preview:MDMP....... .......9.b.........................................1..........T.......8...........T...............v............................................................................................U...........B......,.......Lw................M.!...T.......(...#.b.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):8506
                                                                        Entropy (8bit):3.6945920271025816
                                                                        Encrypted:false
                                                                        SSDEEP:192:Rrl7r3GLNi1Cn6Yx0JSgmfd2OS6GCprRE89blwBafC7Xm:RrlsNiQn6YCJSgmfd2OSyhleafCi
                                                                        MD5:6A058518C11571147C7FEC9FDFE660D3
                                                                        SHA1:54A74C145FFF2C55965CC3467818DD58DCBD5A12
                                                                        SHA-256:24A5C82C2FF3DB58D23CFE6722B8ED9BACBFE63891287BA710298AF9DC945ED0
                                                                        SHA-512:752855675E7D7FDF603AD86A4349ECA06C22C4A05BC18BD0296D4931CF088BD4B269375637C37E41892E06818570182847093CDA88B9F5C5446CB981A787CA56
                                                                        Malicious:false
                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.3.2.0.<./.P.i.d.>.......
                                                                        Process:C:\Windows\System32\WerFault.exe
                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):4720
                                                                        Entropy (8bit):4.463298488972589
                                                                        Encrypted:false
                                                                        SSDEEP:48:cvIwSD8zs4JgtBI9R9Wgc8sqYjDR8fm8M4JCoCbcFUDvyq85ma/ZESC5Snd:uITf+XMgrsqYP2J6DviVvnd
                                                                        MD5:55346AB3119CFD6FB4D4C8337DDFD54C
                                                                        SHA1:DEBEE8168B6ED96AE1146EB26DB185F7161A8197
                                                                        SHA-256:EBC89BFBB2EE0509528BDD4523AEEF6FDE167853E93F3C9C33DA80BDD6A419DC
                                                                        SHA-512:0251245B2BDD70C43E45697FDEBC84446636D87B8D6061EFBC5E85333B6EAD15520B97364E9E07217D2A5BE9ED069C3757851F3BB95698A1E005973F7A9909F5
                                                                        Malicious:false
                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1558629" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                        Process:C:\Windows\System32\regsvr32.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):5
                                                                        Entropy (8bit):2.321928094887362
                                                                        Encrypted:false
                                                                        SSDEEP:3:J:J
                                                                        MD5:6B201639326E69AD3B93E5D68FD0F2EE
                                                                        SHA1:13C9C2DFE24FE69B515BD386C48BD3527A36366B
                                                                        SHA-256:DDA3EB541B3D9073945D896195819C593E6AE95D631DFF749F9F8333ADB1E5A4
                                                                        SHA-512:74B604808B0C329E2D4BC6AC1322B93771843F196DBC8FB781CB985636F6C5985CB1B5E5021E4E12646141BDD5F45D315748A73645DF8D703152B5B8C4488D6B
                                                                        Malicious:false
                                                                        Preview:no...
                                                                        File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                        Entropy (8bit):6.576597025104982
                                                                        TrID:
                                                                        • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                        • Win64 Executable (generic) (12005/4) 10.17%
                                                                        • Generic Win/DOS Executable (2004/3) 1.70%
                                                                        • DOS Executable Generic (2002/1) 1.70%
                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                        File name:vilxost.dll
                                                                        File size:3863040
                                                                        MD5:0d3ef01e253037c5e3640842ce60aa4c
                                                                        SHA1:ac4486b15486973d8bfe0b457c04ba252abe1b7c
                                                                        SHA256:68cf2a424501cace33c3d6c5419057e49f4345c6661e91a6a559888595b387a9
                                                                        SHA512:0a0e07e6de8b5007579ba9576c8a4020ae49438d626b380d0703e23d4826859a5879404d32f5be8ce2590f83d508de6fa4c1e3ee35794cfe6c3c53601fa1ebf6
                                                                        SSDEEP:98304:JjUgFTt3v8aHTepEDQmPtgfCxMc6qJwstans/:Jow5/r/FqCxMLqJwEms/
                                                                        TLSH:B5069D56B7A400A5D9BBC13C8A8B8607E7F2B8175370DBDF16B512690F237E1523EB24
                                                                        File Content Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......R..r.f@!.f@!.f@!...!.f@!...!.f@!...!.f@!...!.f@!-8C .f@!-8E xf@!-8D >f@!...!.f@!.fA!qg@!.8D Rd@!.8I .f@!.8C .f@!.8@ .f@!.8.!.f@
                                                                        Icon Hash:00928e8e868eb000
                                                                        Entrypoint:0x180221f14
                                                                        Entrypoint Section:.text
                                                                        Digitally signed:false
                                                                        Imagebase:0x180000000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL
                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                                        Time Stamp:0x5EE23356 [Thu Jun 11 13:36:22 2020 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:
                                                                        OS Version Major:5
                                                                        OS Version Minor:2
                                                                        File Version Major:5
                                                                        File Version Minor:2
                                                                        Subsystem Version Major:5
                                                                        Subsystem Version Minor:2
                                                                        Import Hash:aed97d3d2b87ab0b55dab3a3eebe4557
                                                                        Instruction
                                                                        dec eax
                                                                        mov dword ptr [esp+08h], ebx
                                                                        dec eax
                                                                        mov dword ptr [esp+10h], esi
                                                                        push edi
                                                                        dec eax
                                                                        sub esp, 20h
                                                                        dec ecx
                                                                        mov edi, eax
                                                                        mov ebx, edx
                                                                        dec eax
                                                                        mov esi, ecx
                                                                        cmp edx, 01h
                                                                        jne 00007F72B8716CC7h
                                                                        call 00007F72B8717224h
                                                                        dec esp
                                                                        mov eax, edi
                                                                        mov edx, ebx
                                                                        dec eax
                                                                        mov ecx, esi
                                                                        dec eax
                                                                        mov ebx, dword ptr [esp+30h]
                                                                        dec eax
                                                                        mov esi, dword ptr [esp+38h]
                                                                        dec eax
                                                                        add esp, 20h
                                                                        pop edi
                                                                        jmp 00007F72B8716B3Ch
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        nop word ptr [eax+eax+00000000h]
                                                                        dec eax
                                                                        sub esp, 10h
                                                                        dec esp
                                                                        mov dword ptr [esp], edx
                                                                        dec esp
                                                                        mov dword ptr [esp+08h], ebx
                                                                        dec ebp
                                                                        xor ebx, ebx
                                                                        dec esp
                                                                        lea edx, dword ptr [esp+18h]
                                                                        dec esp
                                                                        sub edx, eax
                                                                        dec ebp
                                                                        cmovb edx, ebx
                                                                        dec esp
                                                                        mov ebx, dword ptr [00000010h]
                                                                        dec ebp
                                                                        cmp edx, ebx
                                                                        jnc 00007F72B8716CDAh
                                                                        inc cx
                                                                        and edx, 8D4DF000h
                                                                        wait
                                                                        add al, dh
                                                                        Programming Language:
                                                                        • [IMP] VS2008 SP1 build 30729
                                                                        • [ASM] VS2015 UPD3 build 24213
                                                                        • [RES] VS2015 UPD3 build 24213
                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x3465700x78.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x3465e80xc8.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x63d0000x16d8.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x61c0000x1dad8.pdata
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x63f0000x7de0.reloc
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x3176e00x1c.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x3177980x28.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3177000x94.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2720000x9d8.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x10000x2708860x270a00unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                        .rdata0x2720000xd67600xd6800False0.41032242497086246data5.626520856945772IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .data0x3490000x2d2c980x3f600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        .pdata0x61c0000x1dad80x1dc00False0.4848263524159664data6.241941540699692IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        _RANDOMX0x63a0000x5960x600False0.5709635416666666data5.718499409545062IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                        .gfids0x63b0000xbe40xc00False0.4114583333333333data3.953991198380706IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .tls0x63c0000x90x200False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        .rsrc0x63d0000x16d80x1800False0.16650390625data3.6957757533174656IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .reloc0x63f0000x7de00x7e00False0.2600756448412698data5.451964975026959IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                        NameRVASizeTypeLanguageCountry
                                                                        RT_ICON0x63d1300x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                        RT_GROUP_ICON0x63e1d80x14dataEnglishUnited States
                                                                        RT_VERSION0x63e1f00x368dataEnglishUnited States
                                                                        RT_MANIFEST0x63e5580x17dXML 1.0 document textEnglishUnited States
                                                                        DLLImport
                                                                        WS2_32.dllshutdown, ntohs, select, WSARecvFrom, WSAIoctl, WSASend, gethostname, WSASocketW, getpeername, WSARecv, FreeAddrInfoW, GetAddrInfoW, htonl, htons, socket, setsockopt, listen, closesocket, bind, WSACleanup, WSAStartup, getsockopt, getsockname, ioctlsocket, WSAGetLastError, WSASetLastError, send, recv
                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                        IPHLPAPI.DLLGetAdaptersAddresses
                                                                        CRYPT32.dllCertCloseStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertDuplicateCertificateContext, CertFreeCertificateContext, CertGetCertificateContextProperty, CertOpenStore
                                                                        KERNEL32.dllLoadResource, FindResourceW, ExpandEnvironmentStringsA, SetLastError, CreateMutexA, WaitForSingleObject, GetCurrentThreadId, Sleep, GetLastError, SetEvent, CloseHandle, FreeConsole, CreateEventA, MultiByteToWideChar, SetThreadPriority, GetCurrentThread, GetProcAddress, GetModuleHandleW, GetConsoleWindow, VirtualProtect, VirtualFree, GetCurrentProcess, VirtualAlloc, GetLargePageMinimum, LocalAlloc, LocalFree, DeviceIoControl, GetModuleFileNameW, CreateFileW, GetSystemTime, SystemTimeToFileTime, GetModuleHandleExW, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SwitchToFiber, DeleteFiber, CreateFiber, FindClose, FindFirstFileW, FindNextFileW, WideCharToMultiByte, GetFileType, WriteFile, ConvertFiberToThread, ConvertThreadToFiber, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, FreeLibrary, LoadLibraryA, LoadLibraryW, GetEnvironmentVariableW, ReadConsoleA, ReadConsoleW, GetConsoleScreenBufferInfo, SetConsoleTextAttribute, RegisterWaitForSingleObject, UnregisterWait, GetConsoleCursorInfo, DuplicateHandle, PostQueuedCompletionStatus, QueueUserWorkItem, SetConsoleCursorInfo, FillConsoleOutputCharacterW, ReadConsoleInputW, CreateFileA, WriteConsoleInputW, FillConsoleOutputAttribute, WriteConsoleW, GetNumberOfConsoleInputEvents, SetConsoleCursorPosition, CreateDirectoryW, ReadFile, GetFileInformationByHandleEx, GetFileSizeEx, GetDiskFreeSpaceW, RemoveDirectoryW, GetFinalPathNameByHandleW, SetFileTime, ReOpenFile, LockResource, GetFileAttributesW, UnmapViewOfFile, SizeofResource, FlushViewOfFile, GetSystemInfo, SetFilePointerEx, CreateFileMappingA, MoveFileExW, CopyFileW, CreateSymbolicLinkW, MapViewOfFile, FlushFileBuffers, GetLongPathNameW, GetShortPathNameW, GetCurrentDirectoryW, ReadDirectoryChangesW, CreateIoCompletionPort, VerifyVersionInfoA, InitializeCriticalSection, GetVersionExW, FreeEnvironmentStringsW, FileTimeToSystemTime, QueryPerformanceFrequency, VerSetConditionMask, GlobalMemoryStatusEx, GetEnvironmentStringsW, SetConsoleCtrlHandler, CancelIo, SetHandleInformation, SetFileCompletionNotificationModes, FormatMessageA, LoadLibraryExW, SetErrorMode, GetQueuedCompletionStatus, GetQueuedCompletionStatusEx, SetNamedPipeHandleState, CreateNamedPipeW, PeekNamedPipe, CancelSynchronousIo, GetNamedPipeHandleStateA, CancelIoEx, SwitchToThread, ConnectNamedPipe, TerminateProcess, UnregisterWaitEx, LCMapStringW, GetExitCodeProcess, SleepConditionVariableCS, TryEnterCriticalSection, ReleaseSemaphore, WakeConditionVariable, InitializeConditionVariable, ResumeThread, GetNativeSystemInfo, CreateSemaphoreA, GetModuleHandleA, DebugBreak, GetStartupInfoW, GetProcessAffinityMask, SetProcessAffinityMask, SetThreadAffinityMask, InterlockedPushEntrySList, InterlockedPopEntrySList, FreeLibraryAndExitThread, GetThreadTimes, GetNumaHighestNodeNumber, DeleteTimerQueueTimer, ChangeTimerQueueTimer, CreateTimerQueueTimer, GetLogicalProcessorInformation, GetThreadPriority, CreateThread, SignalObjectAndWait, CreateTimerQueue, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, InterlockedFlushSList, QueryDepthSList, GetConsoleMode, SetConsoleMode, GetStdHandle, GetFileInformationByHandle, RtlPcToFileHeader, RaiseException, RtlUnwindEx, GetCommandLineA, GetCommandLineW, ExitThread, GetDriveTypeW, SystemTimeToTzSpecificLocalTime, ExitProcess, SetStdHandle, GetConsoleCP, GetFileAttributesExW, SetFileAttributesW, HeapAlloc, HeapFree, HeapReAlloc, GetModuleFileNameA, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetTimeZoneInformation, GetACP, HeapSize, GetFullPathNameW, SetEndOfFile, GetProcessHeap, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, SetEnvironmentVariableA, CreateHardLinkW, SetUnhandledExceptionFilter, UnhandledExceptionFilter, WaitForSingleObjectEx, GetExitCodeThread, CreateEventW, GetTickCount, EncodePointer, DecodePointer, GetCPInfo, CompareStringW, GetLocaleInfoW, GetStringTypeW, ResetEvent, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind
                                                                        USER32.dllGetSystemMetrics, GetMessageA, MapVirtualKeyW, DispatchMessageA, TranslateMessage, MessageBoxW, GetProcessWindowStation, ShowWindow, SetThreadDesktop, GetThreadDesktop, CloseDesktop, OpenInputDesktop, GetUserObjectInformationW
                                                                        SHELL32.dllSHGetSpecialFolderPathA
                                                                        ADVAPI32.dllCryptAcquireContextA, CryptGenRandom, CryptEnumProvidersW, CryptSignHashW, CryptDestroyHash, CryptCreateHash, CryptDecrypt, CryptExportKey, CryptGetUserKey, CryptGetProvParam, CryptSetHashParam, CryptDestroyKey, CryptReleaseContext, CryptAcquireContextW, ReportEventW, RegisterEventSourceW, DeregisterEventSource, CreateServiceW, CloseServiceHandle, OpenSCManagerW, DeleteService, ControlService, StartServiceW, OpenServiceW, LookupPrivilegeValueW, AdjustTokenPrivileges, OpenProcessToken, LsaOpenPolicy, LsaAddAccountRights, LsaClose, GetTokenInformation, RegCloseKey, RegOpenKeyA, RegQueryValueExA, SetServiceStatus, RegisterServiceCtrlHandlerA
                                                                        bcrypt.dllBCryptGenRandom
                                                                        NameOrdinalAddress
                                                                        DllRegisterServer10x180054608
                                                                        ServiceMain20x1800544d0
                                                                        fackaaxv30x180053f10
                                                                        Language of compilation systemCountry where language is spokenMap
                                                                        EnglishUnited States
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jun 13, 2022 16:58:25.296360970 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:58:25.401999950 CEST1443349761142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 16:58:25.402188063 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:58:25.408921957 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:58:25.515361071 CEST1443349761142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 16:58:25.515386105 CEST1443349761142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 16:58:25.515521049 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:58:25.540622950 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:58:25.647584915 CEST1443349761142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 16:58:25.662765980 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:58:25.804553986 CEST1443349761142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 16:58:25.850059032 CEST1443349761142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 16:58:25.994626999 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:58:27.750283957 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:58:27.855485916 CEST1443349761142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 16:58:43.826967955 CEST1443349761142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 16:58:44.011687040 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:58:45.452860117 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:58:45.558119059 CEST1443349761142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 16:59:05.482413054 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:59:05.624363899 CEST1443349761142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 16:59:11.710424900 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:11.826657057 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:11.826822042 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:11.828296900 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:11.945295095 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:11.945317984 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:11.945441961 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:11.952636957 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:12.069005966 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:12.069478989 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:12.225594997 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:12.265621901 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:12.310980082 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:13.622277975 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:13.738440990 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:13.838999033 CEST1443349761142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 16:59:13.839097023 CEST4976114433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 16:59:13.862515926 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:13.943376064 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:15.659230947 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:15.775412083 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:16.534940004 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:16.701894045 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:18.439865112 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:18.556106091 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:38.898155928 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 16:59:39.053525925 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 16:59:46.374562025 CEST4978314433192.168.2.6142.44.242.100
                                                                        Jun 13, 2022 16:59:46.484241009 CEST1443349783142.44.242.100192.168.2.6
                                                                        Jun 13, 2022 16:59:46.484368086 CEST4978314433192.168.2.6142.44.242.100
                                                                        Jun 13, 2022 16:59:46.485063076 CEST4978314433192.168.2.6142.44.242.100
                                                                        Jun 13, 2022 16:59:46.595763922 CEST1443349783142.44.242.100192.168.2.6
                                                                        Jun 13, 2022 16:59:46.595808983 CEST1443349783142.44.242.100192.168.2.6
                                                                        Jun 13, 2022 16:59:46.595937967 CEST4978314433192.168.2.6142.44.242.100
                                                                        Jun 13, 2022 16:59:46.599467039 CEST4978314433192.168.2.6142.44.242.100
                                                                        Jun 13, 2022 16:59:46.709412098 CEST1443349783142.44.242.100192.168.2.6
                                                                        Jun 13, 2022 16:59:46.714607000 CEST4978314433192.168.2.6142.44.242.100
                                                                        Jun 13, 2022 16:59:46.862786055 CEST1443349783142.44.242.100192.168.2.6
                                                                        Jun 13, 2022 16:59:46.917728901 CEST1443349783142.44.242.100192.168.2.6
                                                                        Jun 13, 2022 16:59:46.975244045 CEST4978314433192.168.2.6142.44.242.100
                                                                        Jun 13, 2022 16:59:48.302500010 CEST4978314433192.168.2.6142.44.242.100
                                                                        Jun 13, 2022 16:59:48.411904097 CEST1443349783142.44.242.100192.168.2.6
                                                                        Jun 13, 2022 17:00:08.479779005 CEST4978314433192.168.2.6142.44.242.100
                                                                        Jun 13, 2022 17:00:08.627638102 CEST1443349783142.44.242.100192.168.2.6
                                                                        Jun 13, 2022 17:00:15.195179939 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:00:15.306052923 CEST1443349789144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:00:15.306226969 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:00:15.310235023 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:00:15.422044039 CEST1443349789144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:00:15.422081947 CEST1443349789144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:00:15.422183990 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:00:15.432522058 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:00:15.543229103 CEST1443349789144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:00:15.543641090 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:00:15.690952063 CEST1443349789144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:00:15.741816044 CEST1443349789144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:00:15.881165981 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:00:16.912781954 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:00:17.023639917 CEST1443349789144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:00:17.911251068 CEST1443349780144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 17:00:17.911374092 CEST4978014433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 17:00:18.971142054 CEST1443349783142.44.242.100192.168.2.6
                                                                        Jun 13, 2022 17:00:18.971283913 CEST4978314433192.168.2.6142.44.242.100
                                                                        Jun 13, 2022 17:00:18.984754086 CEST1443349789144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:00:19.084582090 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:00:20.945436001 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:00:21.055697918 CEST1443349789144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:00:41.166985989 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:00:41.314933062 CEST1443349789144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:00:46.245688915 CEST4979514433192.168.2.6192.99.69.170
                                                                        Jun 13, 2022 17:00:46.352364063 CEST1443349795192.99.69.170192.168.2.6
                                                                        Jun 13, 2022 17:00:46.352653980 CEST4979514433192.168.2.6192.99.69.170
                                                                        Jun 13, 2022 17:00:46.353817940 CEST4979514433192.168.2.6192.99.69.170
                                                                        Jun 13, 2022 17:00:46.461446047 CEST1443349795192.99.69.170192.168.2.6
                                                                        Jun 13, 2022 17:00:46.461477041 CEST1443349795192.99.69.170192.168.2.6
                                                                        Jun 13, 2022 17:00:46.461639881 CEST4979514433192.168.2.6192.99.69.170
                                                                        Jun 13, 2022 17:00:46.468322039 CEST4979514433192.168.2.6192.99.69.170
                                                                        Jun 13, 2022 17:00:46.575357914 CEST1443349795192.99.69.170192.168.2.6
                                                                        Jun 13, 2022 17:00:46.575944901 CEST4979514433192.168.2.6192.99.69.170
                                                                        Jun 13, 2022 17:00:46.720287085 CEST1443349795192.99.69.170192.168.2.6
                                                                        Jun 13, 2022 17:00:46.766402006 CEST1443349795192.99.69.170192.168.2.6
                                                                        Jun 13, 2022 17:00:46.883807898 CEST4979514433192.168.2.6192.99.69.170
                                                                        Jun 13, 2022 17:00:48.228164911 CEST4979514433192.168.2.6192.99.69.170
                                                                        Jun 13, 2022 17:00:48.335053921 CEST1443349795192.99.69.170192.168.2.6
                                                                        Jun 13, 2022 17:01:08.781245947 CEST4979514433192.168.2.6192.99.69.170
                                                                        Jun 13, 2022 17:01:08.924597025 CEST1443349795192.99.69.170192.168.2.6
                                                                        Jun 13, 2022 17:01:14.844849110 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:14.953845024 CEST1443349796144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:01:14.953978062 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:14.954588890 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:15.064516068 CEST1443349796144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:01:15.064534903 CEST1443349796144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:01:15.064693928 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:15.070357084 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:15.179383039 CEST1443349796144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:01:15.179939032 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:15.324884892 CEST1443349796144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:01:15.374655962 CEST1443349796144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:01:15.423063993 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:16.808357000 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:16.919857979 CEST1443349796144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:01:19.501296043 CEST1443349795192.99.69.170192.168.2.6
                                                                        Jun 13, 2022 17:01:19.501451015 CEST4979514433192.168.2.6192.99.69.170
                                                                        Jun 13, 2022 17:01:19.870223999 CEST1443349796144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:01:19.917876005 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:20.822555065 CEST1443349789144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:01:20.822737932 CEST4978914433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:21.829864025 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:21.938708067 CEST1443349796144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:01:42.504961967 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:01:42.653892994 CEST1443349796144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:01:48.213052034 CEST4982814433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 17:01:48.318300009 CEST1443349828144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 17:01:48.318451881 CEST4982814433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 17:01:48.319176912 CEST4982814433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 17:01:48.425405025 CEST1443349828144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 17:01:48.425426006 CEST1443349828144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 17:01:48.425556898 CEST4982814433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 17:01:48.432228088 CEST4982814433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 17:01:48.537739038 CEST1443349828144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 17:01:48.538315058 CEST4982814433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 17:01:48.679944038 CEST1443349828144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 17:01:48.725466967 CEST1443349828144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 17:01:48.826431036 CEST4982814433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 17:01:50.171673059 CEST4982814433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 17:01:50.277215004 CEST1443349828144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 17:02:10.328623056 CEST4982814433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 17:02:10.473602057 CEST1443349828144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 17:02:15.421711922 CEST4985014433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 17:02:15.528563023 CEST1443349850142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 17:02:15.528719902 CEST4985014433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 17:02:15.529788017 CEST4985014433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 17:02:15.639182091 CEST1443349850142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 17:02:15.639204025 CEST1443349850142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 17:02:15.639316082 CEST4985014433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 17:02:15.657422066 CEST4985014433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 17:02:15.764467001 CEST1443349850142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 17:02:15.765638113 CEST4985014433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 17:02:15.912116051 CEST1443349850142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 17:02:15.983104944 CEST1443349850142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 17:02:16.125715971 CEST4985014433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 17:02:17.376846075 CEST4985014433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 17:02:17.485037088 CEST1443349850142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 17:02:20.190241098 CEST1443349796144.217.14.139192.168.2.6
                                                                        Jun 13, 2022 17:02:20.190388918 CEST4979614433192.168.2.6144.217.14.139
                                                                        Jun 13, 2022 17:02:21.018699884 CEST1443349828144.217.14.109192.168.2.6
                                                                        Jun 13, 2022 17:02:21.018867970 CEST4982814433192.168.2.6144.217.14.109
                                                                        Jun 13, 2022 17:02:21.879578114 CEST1443349850142.44.243.6192.168.2.6
                                                                        Jun 13, 2022 17:02:22.016731977 CEST4985014433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 17:02:23.454996109 CEST4985014433192.168.2.6142.44.243.6
                                                                        Jun 13, 2022 17:02:23.561907053 CEST1443349850142.44.243.6192.168.2.6
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jun 13, 2022 16:58:25.253947020 CEST5197153192.168.2.68.8.8.8
                                                                        Jun 13, 2022 16:58:25.274374008 CEST53519718.8.8.8192.168.2.6
                                                                        Jun 13, 2022 16:59:11.642488956 CEST6160753192.168.2.68.8.8.8
                                                                        Jun 13, 2022 16:59:11.665262938 CEST53616078.8.8.8192.168.2.6
                                                                        Jun 13, 2022 16:59:46.347183943 CEST5655053192.168.2.68.8.8.8
                                                                        Jun 13, 2022 16:59:46.370217085 CEST53565508.8.8.8192.168.2.6
                                                                        Jun 13, 2022 17:00:15.141000032 CEST5987153192.168.2.68.8.8.8
                                                                        Jun 13, 2022 17:00:15.163003922 CEST53598718.8.8.8192.168.2.6
                                                                        Jun 13, 2022 17:00:46.226551056 CEST5119453192.168.2.68.8.8.8
                                                                        Jun 13, 2022 17:00:46.244141102 CEST53511948.8.8.8192.168.2.6
                                                                        Jun 13, 2022 17:01:14.815654993 CEST5166653192.168.2.68.8.8.8
                                                                        Jun 13, 2022 17:01:14.834916115 CEST53516668.8.8.8192.168.2.6
                                                                        Jun 13, 2022 17:01:48.189013004 CEST4952053192.168.2.68.8.8.8
                                                                        Jun 13, 2022 17:01:48.208424091 CEST53495208.8.8.8192.168.2.6
                                                                        Jun 13, 2022 17:02:15.399373055 CEST6115253192.168.2.68.8.8.8
                                                                        Jun 13, 2022 17:02:15.416692019 CEST53611528.8.8.8192.168.2.6
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                        Jun 13, 2022 16:58:25.253947020 CEST192.168.2.68.8.8.80x587Standard query (0)xmr-us-east1.nanopool.orgA (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:11.642488956 CEST192.168.2.68.8.8.80x98ceStandard query (0)xmr-us-east1.nanopool.orgA (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:46.347183943 CEST192.168.2.68.8.8.80x76d5Standard query (0)xmr-us-east1.nanopool.orgA (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:15.141000032 CEST192.168.2.68.8.8.80xfa3fStandard query (0)xmr-us-east1.nanopool.orgA (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:46.226551056 CEST192.168.2.68.8.8.80x38e1Standard query (0)xmr-us-east1.nanopool.orgA (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:14.815654993 CEST192.168.2.68.8.8.80xc05Standard query (0)xmr-us-east1.nanopool.orgA (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:48.189013004 CEST192.168.2.68.8.8.80xb76eStandard query (0)xmr-us-east1.nanopool.orgA (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:02:15.399373055 CEST192.168.2.68.8.8.80x34d4Standard query (0)xmr-us-east1.nanopool.orgA (IP address)IN (0x0001)
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                        Jun 13, 2022 16:58:25.274374008 CEST8.8.8.8192.168.2.60x587No error (0)xmr-us-east1.nanopool.org142.44.243.6A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:58:25.274374008 CEST8.8.8.8192.168.2.60x587No error (0)xmr-us-east1.nanopool.org192.99.69.170A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:58:25.274374008 CEST8.8.8.8192.168.2.60x587No error (0)xmr-us-east1.nanopool.org144.217.14.139A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:58:25.274374008 CEST8.8.8.8192.168.2.60x587No error (0)xmr-us-east1.nanopool.org142.44.242.100A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:58:25.274374008 CEST8.8.8.8192.168.2.60x587No error (0)xmr-us-east1.nanopool.org144.217.14.109A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:11.665262938 CEST8.8.8.8192.168.2.60x98ceNo error (0)xmr-us-east1.nanopool.org144.217.14.109A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:11.665262938 CEST8.8.8.8192.168.2.60x98ceNo error (0)xmr-us-east1.nanopool.org192.99.69.170A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:11.665262938 CEST8.8.8.8192.168.2.60x98ceNo error (0)xmr-us-east1.nanopool.org142.44.243.6A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:11.665262938 CEST8.8.8.8192.168.2.60x98ceNo error (0)xmr-us-east1.nanopool.org144.217.14.139A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:11.665262938 CEST8.8.8.8192.168.2.60x98ceNo error (0)xmr-us-east1.nanopool.org142.44.242.100A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:46.370217085 CEST8.8.8.8192.168.2.60x76d5No error (0)xmr-us-east1.nanopool.org144.217.14.109A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:46.370217085 CEST8.8.8.8192.168.2.60x76d5No error (0)xmr-us-east1.nanopool.org144.217.14.139A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:46.370217085 CEST8.8.8.8192.168.2.60x76d5No error (0)xmr-us-east1.nanopool.org142.44.242.100A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:46.370217085 CEST8.8.8.8192.168.2.60x76d5No error (0)xmr-us-east1.nanopool.org192.99.69.170A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 16:59:46.370217085 CEST8.8.8.8192.168.2.60x76d5No error (0)xmr-us-east1.nanopool.org142.44.243.6A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:15.163003922 CEST8.8.8.8192.168.2.60xfa3fNo error (0)xmr-us-east1.nanopool.org144.217.14.139A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:15.163003922 CEST8.8.8.8192.168.2.60xfa3fNo error (0)xmr-us-east1.nanopool.org142.44.242.100A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:15.163003922 CEST8.8.8.8192.168.2.60xfa3fNo error (0)xmr-us-east1.nanopool.org144.217.14.109A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:15.163003922 CEST8.8.8.8192.168.2.60xfa3fNo error (0)xmr-us-east1.nanopool.org142.44.243.6A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:15.163003922 CEST8.8.8.8192.168.2.60xfa3fNo error (0)xmr-us-east1.nanopool.org192.99.69.170A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:46.244141102 CEST8.8.8.8192.168.2.60x38e1No error (0)xmr-us-east1.nanopool.org142.44.243.6A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:46.244141102 CEST8.8.8.8192.168.2.60x38e1No error (0)xmr-us-east1.nanopool.org192.99.69.170A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:46.244141102 CEST8.8.8.8192.168.2.60x38e1No error (0)xmr-us-east1.nanopool.org144.217.14.139A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:46.244141102 CEST8.8.8.8192.168.2.60x38e1No error (0)xmr-us-east1.nanopool.org142.44.242.100A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:00:46.244141102 CEST8.8.8.8192.168.2.60x38e1No error (0)xmr-us-east1.nanopool.org144.217.14.109A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:14.834916115 CEST8.8.8.8192.168.2.60xc05No error (0)xmr-us-east1.nanopool.org142.44.243.6A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:14.834916115 CEST8.8.8.8192.168.2.60xc05No error (0)xmr-us-east1.nanopool.org192.99.69.170A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:14.834916115 CEST8.8.8.8192.168.2.60xc05No error (0)xmr-us-east1.nanopool.org144.217.14.139A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:14.834916115 CEST8.8.8.8192.168.2.60xc05No error (0)xmr-us-east1.nanopool.org142.44.242.100A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:14.834916115 CEST8.8.8.8192.168.2.60xc05No error (0)xmr-us-east1.nanopool.org144.217.14.109A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:48.208424091 CEST8.8.8.8192.168.2.60xb76eNo error (0)xmr-us-east1.nanopool.org144.217.14.139A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:48.208424091 CEST8.8.8.8192.168.2.60xb76eNo error (0)xmr-us-east1.nanopool.org142.44.242.100A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:48.208424091 CEST8.8.8.8192.168.2.60xb76eNo error (0)xmr-us-east1.nanopool.org144.217.14.109A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:48.208424091 CEST8.8.8.8192.168.2.60xb76eNo error (0)xmr-us-east1.nanopool.org142.44.243.6A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:01:48.208424091 CEST8.8.8.8192.168.2.60xb76eNo error (0)xmr-us-east1.nanopool.org192.99.69.170A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:02:15.416692019 CEST8.8.8.8192.168.2.60x34d4No error (0)xmr-us-east1.nanopool.org142.44.243.6A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:02:15.416692019 CEST8.8.8.8192.168.2.60x34d4No error (0)xmr-us-east1.nanopool.org192.99.69.170A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:02:15.416692019 CEST8.8.8.8192.168.2.60x34d4No error (0)xmr-us-east1.nanopool.org144.217.14.139A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:02:15.416692019 CEST8.8.8.8192.168.2.60x34d4No error (0)xmr-us-east1.nanopool.org142.44.242.100A (IP address)IN (0x0001)
                                                                        Jun 13, 2022 17:02:15.416692019 CEST8.8.8.8192.168.2.60x34d4No error (0)xmr-us-east1.nanopool.org144.217.14.109A (IP address)IN (0x0001)

                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:16:58:21
                                                                        Start date:13/06/2022
                                                                        Path:C:\Windows\System32\loaddll64.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:loaddll64.exe "C:\Users\user\Desktop\vilxost.dll"
                                                                        Imagebase:0x7ff622700000
                                                                        File size:140288 bytes
                                                                        MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        Target ID:1
                                                                        Start time:16:58:21
                                                                        Start date:13/06/2022
                                                                        Path:C:\Windows\System32\cmd.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\vilxost.dll",#1
                                                                        Imagebase:0x7ff6edbd0000
                                                                        File size:273920 bytes
                                                                        MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        Target ID:2
                                                                        Start time:16:58:21
                                                                        Start date:13/06/2022
                                                                        Path:C:\Windows\System32\regsvr32.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:regsvr32.exe /s C:\Users\user\Desktop\vilxost.dll
                                                                        Imagebase:0x7ff7f96e0000
                                                                        File size:24064 bytes
                                                                        MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000002.00000002.898026242.000000000132D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                        Reputation:high

                                                                        Target ID:3
                                                                        Start time:16:58:22
                                                                        Start date:13/06/2022
                                                                        Path:C:\Windows\System32\rundll32.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\vilxost.dll",#1
                                                                        Imagebase:0x7ff7134e0000
                                                                        File size:69632 bytes
                                                                        MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        Target ID:4
                                                                        Start time:16:58:22
                                                                        Start date:13/06/2022
                                                                        Path:C:\Windows\System32\rundll32.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\vilxost.dll,DllRegisterServer
                                                                        Imagebase:0x7ff7134e0000
                                                                        File size:69632 bytes
                                                                        MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        Target ID:5
                                                                        Start time:16:58:27
                                                                        Start date:13/06/2022
                                                                        Path:C:\Windows\System32\rundll32.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\vilxost.dll,ServiceMain
                                                                        Imagebase:0x7ff7134e0000
                                                                        File size:69632 bytes
                                                                        MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: CoinMiner_Strings, Description: Detects mining pool protocol string in Executable, Source: 00000005.00000000.412769193.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, Author: Florian Roth
                                                                        • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000005.00000000.412769193.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                        • Rule: CoinMiner_Strings, Description: Detects mining pool protocol string in Executable, Source: 00000005.00000000.393382191.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, Author: Florian Roth
                                                                        • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000005.00000000.393382191.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                        • Rule: CoinMiner_Strings, Description: Detects mining pool protocol string in Executable, Source: 00000005.00000002.461799300.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, Author: Florian Roth
                                                                        • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000005.00000002.461799300.00007FFF1F732000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                        Reputation:high

                                                                        Target ID:8
                                                                        Start time:16:58:31
                                                                        Start date:13/06/2022
                                                                        Path:C:\Windows\System32\rundll32.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\vilxost.dll,fackaaxv
                                                                        Imagebase:0x7ff7134e0000
                                                                        File size:69632 bytes
                                                                        MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        Target ID:9
                                                                        Start time:16:58:40
                                                                        Start date:13/06/2022
                                                                        Path:C:\Windows\System32\WerFault.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\system32\WerFault.exe -u -p 1320 -s 500
                                                                        Imagebase:0x7ff7164b0000
                                                                        File size:494488 bytes
                                                                        MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        Target ID:10
                                                                        Start time:16:58:42
                                                                        Start date:13/06/2022
                                                                        Path:C:\Windows\System32\WerFault.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\system32\WerFault.exe -u -p 1320 -s 500
                                                                        Imagebase:0x7ff7164b0000
                                                                        File size:494488 bytes
                                                                        MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        No disassembly