Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:46

General

  • Target

    8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe

  • Size

    631KB

  • MD5

    9a04b9dd0be01c47737dd6014c002ff9

  • SHA1

    46824f75ee05bdb80b051b7affb6cb271d8b7476

  • SHA256

    8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5

  • SHA512

    9c5f8d69a6fa146e9a2bfb02f8954cec04fbe7d2967a001a0781be47a75d9526a76380659a46b2b5cb5b135987f128da6441d2e8119e5aeec67d04ce64caa8f4

  • SSDEEP

    12288:x+h/yhmu0LuZmSYnV472X/+tNhqGERdjft7djMzAv/1mk2b7g:YueY5YnVs2v+t/qfRdjfth9I

Malware Config

Extracted

Family

darkcomet

Botnet

Levieux100

C2

levieux.no-ip.biz:3080

Mutex

DC_MUTEX-MANUVG1

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    AwsRZtgYnACw

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 17 IoCs
  • Executes dropped EXE 16 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 18 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 64 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies registry class 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe
    "C:\Users\Admin\AppData\Local\Temp\8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        "C:\Windows\system32\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:4916
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:2148
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3720
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:3744
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:504
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:1328
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4048
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:4300
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:3424
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      PID:788
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:2868
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      PID:2792
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:4528
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      PID:3700
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:1356
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      PID:3856
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:3680
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      PID:3180
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:3428
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      PID:3300
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:580
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      PID:3412
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:3608
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      PID:4504
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:1276
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      PID:476
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:2120
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      PID:2112
      • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
        "C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:3044
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      PID:4364

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • memory/476-251-0x0000000000000000-mapping.dmp
  • memory/476-256-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/504-161-0x0000000000000000-mapping.dmp
  • memory/504-166-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/580-231-0x0000000000000000-mapping.dmp
  • memory/788-190-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/788-185-0x0000000000000000-mapping.dmp
  • memory/1028-142-0x0000000074D00000-0x00000000752B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1028-132-0x0000000074D00000-0x00000000752B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1164-143-0x0000000000000000-mapping.dmp
  • memory/1164-146-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1164-147-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1164-150-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1276-249-0x0000000000000000-mapping.dmp
  • memory/1328-167-0x0000000000000000-mapping.dmp
  • memory/1356-207-0x0000000000000000-mapping.dmp
  • memory/2112-262-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2112-259-0x0000000000000000-mapping.dmp
  • memory/2112-266-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2112-263-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2120-257-0x0000000000000000-mapping.dmp
  • memory/2148-148-0x0000000000000000-mapping.dmp
  • memory/2280-184-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2280-177-0x0000000000000000-mapping.dmp
  • memory/2280-180-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2280-181-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2352-138-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2352-133-0x0000000000000000-mapping.dmp
  • memory/2352-134-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2352-137-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2352-136-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2352-135-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2792-197-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2792-200-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2792-193-0x0000000000000000-mapping.dmp
  • memory/2792-196-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2868-191-0x0000000000000000-mapping.dmp
  • memory/3044-264-0x0000000000000000-mapping.dmp
  • memory/3180-217-0x0000000000000000-mapping.dmp
  • memory/3180-223-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3180-222-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3300-226-0x0000000000000000-mapping.dmp
  • memory/3300-233-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3300-242-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3300-229-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3300-230-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3412-241-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3412-234-0x0000000000000000-mapping.dmp
  • memory/3412-237-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3412-238-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3424-182-0x0000000000000000-mapping.dmp
  • memory/3428-224-0x0000000000000000-mapping.dmp
  • memory/3608-239-0x0000000000000000-mapping.dmp
  • memory/3680-214-0x0000000000000000-mapping.dmp
  • memory/3700-201-0x0000000000000000-mapping.dmp
  • memory/3700-206-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3720-155-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3720-156-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3720-152-0x0000000000000000-mapping.dmp
  • memory/3720-159-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3744-157-0x0000000000000000-mapping.dmp
  • memory/3856-209-0x0000000000000000-mapping.dmp
  • memory/3856-216-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4048-174-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4048-169-0x0000000000000000-mapping.dmp
  • memory/4300-175-0x0000000000000000-mapping.dmp
  • memory/4364-273-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4364-272-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4364-267-0x0000000000000000-mapping.dmp
  • memory/4504-246-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4504-243-0x0000000000000000-mapping.dmp
  • memory/4504-247-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4504-248-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4528-198-0x0000000000000000-mapping.dmp
  • memory/4916-139-0x0000000000000000-mapping.dmp