Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2023 00:24

General

  • Target

    afb679b10d49b2052e1239c345dee646.exe

  • Size

    3.0MB

  • MD5

    afb679b10d49b2052e1239c345dee646

  • SHA1

    5cc8ce5753431b0cc4901aa53d8489e37a91c672

  • SHA256

    70e310463aea47e2121969f8a96000a72c44ce574e2786a0e4d5e472ce35f998

  • SHA512

    14983d548e071cd85973739f6056a9ab9ca3392f8f1aa3054ec05cfccaafd00135bfa1cdfc83fad26e5adee35c8f5d2d470e296eaba3cee8d7f7e896d47fb967

  • SSDEEP

    49152:hwQVR+A3rrXAafICZyKC5iEqpVJ2pfexGqjNJ8JrSwAca2R7TQALtMiTdUdvVSMt:hwQVP7x6iEgBxVr8lMfkT1DBUdvge9Gi

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 27 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 27 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afb679b10d49b2052e1239c345dee646.exe
    "C:\Users\Admin\AppData\Local\Temp\afb679b10d49b2052e1239c345dee646.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1116
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\afb679b10d49b2052e1239c345dee646.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\explorer.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellNew\lsm.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1548
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsm.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1096
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\taskhost.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1168
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Favorites\System.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1612
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\explorer.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sppsvc.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1820
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'
      2⤵
        PID:2012
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla\dwm.exe'
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1272
      • C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\taskhost.exe
        "C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\taskhost.exe"
        2⤵
        • UAC bypass
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:664
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e9e8c9a2-1e40-46f3-a76f-25575a5f7705.vbs"
          3⤵
            PID:2476
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8eb943c1-0709-42b1-bb6c-583450e2407b.vbs"
            3⤵
              PID:2500
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\explorer.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:972
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\MSBuild\explorer.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1700
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\explorer.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:780
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Windows\ShellNew\lsm.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1044
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\ShellNew\lsm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1220
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Windows\ShellNew\lsm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1956
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsm.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1108
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1152
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2008
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\taskhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1752
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\taskhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:596
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\taskhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1748
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Favorites\System.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1252
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\System.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1272
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Favorites\System.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:788
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\explorer.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1728
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\explorer.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1580
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\explorer.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1992
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sppsvc.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1688
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1320
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1792
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:996
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:548
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1148
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Mozilla\dwm.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1512
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla\dwm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1960
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Mozilla\dwm.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1572
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2992
        • C:\Windows\system32\wbem\WmiApSrv.exe
          C:\Windows\system32\wbem\WmiApSrv.exe
          1⤵
            PID:1980

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Scheduled Task

          1
          T1053

          Defense Evasion

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          1
          T1089

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          2
          T1081

          Discovery

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          2
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\taskhost.exe
            Filesize

            3.0MB

            MD5

            afb679b10d49b2052e1239c345dee646

            SHA1

            5cc8ce5753431b0cc4901aa53d8489e37a91c672

            SHA256

            70e310463aea47e2121969f8a96000a72c44ce574e2786a0e4d5e472ce35f998

            SHA512

            14983d548e071cd85973739f6056a9ab9ca3392f8f1aa3054ec05cfccaafd00135bfa1cdfc83fad26e5adee35c8f5d2d470e296eaba3cee8d7f7e896d47fb967

          • C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\taskhost.exe
            Filesize

            3.0MB

            MD5

            afb679b10d49b2052e1239c345dee646

            SHA1

            5cc8ce5753431b0cc4901aa53d8489e37a91c672

            SHA256

            70e310463aea47e2121969f8a96000a72c44ce574e2786a0e4d5e472ce35f998

            SHA512

            14983d548e071cd85973739f6056a9ab9ca3392f8f1aa3054ec05cfccaafd00135bfa1cdfc83fad26e5adee35c8f5d2d470e296eaba3cee8d7f7e896d47fb967

          • C:\Users\Admin\AppData\Local\Temp\8eb943c1-0709-42b1-bb6c-583450e2407b.vbs
            Filesize

            513B

            MD5

            de996babccc293699dc98a2e42c74ca6

            SHA1

            e77f545545f26ae456ba9abdb25d2b6d8f98c909

            SHA256

            e14cc656f66ccd8a0e1d2e8ee99b452dd544e71352d98de55adf38da9d87fa35

            SHA512

            6b26789a01d69ca08d3f92260920b9a853bfc97675e9d68804aa8dab5b044be89a2bb7e05d74a8aaa2fa15fbb0263db4645196214391377975e0ac5a3eaf46cf

          • C:\Users\Admin\AppData\Local\Temp\e9e8c9a2-1e40-46f3-a76f-25575a5f7705.vbs
            Filesize

            736B

            MD5

            4fca3c62479e7f7a128e2b218c6df8b9

            SHA1

            d841dc9a480d4c31a4b59b2506b474de491df29c

            SHA256

            b5f5dbd53e28fea6ba0b0bd84eb2b2b8d5393e550b20ef207b918324d2266d7d

            SHA512

            3f766edc9893a7dd424ae4c58c63806b702649acfa46e3e30019029da7b47b18f93ccdfa2a8a5e9fb661e7f103268ec37b96d153847808865d60dee47af8f044

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
            Filesize

            7KB

            MD5

            a82efda43881f08d53219c0e405094ad

            SHA1

            4166826ec5ce3e0547fc49fb4f3ef766e1a6bd74

            SHA256

            35e36e152149246734951c9deccd8ac73c4e666ae505f01424021a94dcc71fe3

            SHA512

            4a1fafa426a8843db03aa12bf12328119a8025e35ba56575acd43dd49df26d426407fa07e992dff1ac8d6bbfb7c71ace48965c9f10774f7d3cb15d16e83d105a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
            Filesize

            7KB

            MD5

            a82efda43881f08d53219c0e405094ad

            SHA1

            4166826ec5ce3e0547fc49fb4f3ef766e1a6bd74

            SHA256

            35e36e152149246734951c9deccd8ac73c4e666ae505f01424021a94dcc71fe3

            SHA512

            4a1fafa426a8843db03aa12bf12328119a8025e35ba56575acd43dd49df26d426407fa07e992dff1ac8d6bbfb7c71ace48965c9f10774f7d3cb15d16e83d105a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
            Filesize

            7KB

            MD5

            a82efda43881f08d53219c0e405094ad

            SHA1

            4166826ec5ce3e0547fc49fb4f3ef766e1a6bd74

            SHA256

            35e36e152149246734951c9deccd8ac73c4e666ae505f01424021a94dcc71fe3

            SHA512

            4a1fafa426a8843db03aa12bf12328119a8025e35ba56575acd43dd49df26d426407fa07e992dff1ac8d6bbfb7c71ace48965c9f10774f7d3cb15d16e83d105a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
            Filesize

            7KB

            MD5

            a82efda43881f08d53219c0e405094ad

            SHA1

            4166826ec5ce3e0547fc49fb4f3ef766e1a6bd74

            SHA256

            35e36e152149246734951c9deccd8ac73c4e666ae505f01424021a94dcc71fe3

            SHA512

            4a1fafa426a8843db03aa12bf12328119a8025e35ba56575acd43dd49df26d426407fa07e992dff1ac8d6bbfb7c71ace48965c9f10774f7d3cb15d16e83d105a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
            Filesize

            7KB

            MD5

            a82efda43881f08d53219c0e405094ad

            SHA1

            4166826ec5ce3e0547fc49fb4f3ef766e1a6bd74

            SHA256

            35e36e152149246734951c9deccd8ac73c4e666ae505f01424021a94dcc71fe3

            SHA512

            4a1fafa426a8843db03aa12bf12328119a8025e35ba56575acd43dd49df26d426407fa07e992dff1ac8d6bbfb7c71ace48965c9f10774f7d3cb15d16e83d105a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
            Filesize

            7KB

            MD5

            a82efda43881f08d53219c0e405094ad

            SHA1

            4166826ec5ce3e0547fc49fb4f3ef766e1a6bd74

            SHA256

            35e36e152149246734951c9deccd8ac73c4e666ae505f01424021a94dcc71fe3

            SHA512

            4a1fafa426a8843db03aa12bf12328119a8025e35ba56575acd43dd49df26d426407fa07e992dff1ac8d6bbfb7c71ace48965c9f10774f7d3cb15d16e83d105a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
            Filesize

            7KB

            MD5

            a82efda43881f08d53219c0e405094ad

            SHA1

            4166826ec5ce3e0547fc49fb4f3ef766e1a6bd74

            SHA256

            35e36e152149246734951c9deccd8ac73c4e666ae505f01424021a94dcc71fe3

            SHA512

            4a1fafa426a8843db03aa12bf12328119a8025e35ba56575acd43dd49df26d426407fa07e992dff1ac8d6bbfb7c71ace48965c9f10774f7d3cb15d16e83d105a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
            Filesize

            7KB

            MD5

            a82efda43881f08d53219c0e405094ad

            SHA1

            4166826ec5ce3e0547fc49fb4f3ef766e1a6bd74

            SHA256

            35e36e152149246734951c9deccd8ac73c4e666ae505f01424021a94dcc71fe3

            SHA512

            4a1fafa426a8843db03aa12bf12328119a8025e35ba56575acd43dd49df26d426407fa07e992dff1ac8d6bbfb7c71ace48965c9f10774f7d3cb15d16e83d105a

          • memory/664-112-0x00000000008F0000-0x0000000000902000-memory.dmp
            Filesize

            72KB

          • memory/664-102-0x0000000000390000-0x0000000000696000-memory.dmp
            Filesize

            3.0MB

          • memory/664-96-0x0000000000000000-mapping.dmp
          • memory/1096-81-0x0000000000000000-mapping.dmp
          • memory/1096-107-0x000007FEEB830000-0x000007FEEC253000-memory.dmp
            Filesize

            10.1MB

          • memory/1096-167-0x000000000258B000-0x00000000025AA000-memory.dmp
            Filesize

            124KB

          • memory/1096-166-0x0000000002584000-0x0000000002587000-memory.dmp
            Filesize

            12KB

          • memory/1096-131-0x0000000002584000-0x0000000002587000-memory.dmp
            Filesize

            12KB

          • memory/1096-154-0x000000000258B000-0x00000000025AA000-memory.dmp
            Filesize

            124KB

          • memory/1096-133-0x000007FEEACD0000-0x000007FEEB82D000-memory.dmp
            Filesize

            11.4MB

          • memory/1096-142-0x000000001B920000-0x000000001BC1F000-memory.dmp
            Filesize

            3.0MB

          • memory/1096-141-0x0000000002584000-0x0000000002587000-memory.dmp
            Filesize

            12KB

          • memory/1116-74-0x0000000000B20000-0x0000000000B28000-memory.dmp
            Filesize

            32KB

          • memory/1116-64-0x00000000005B0000-0x00000000005BC000-memory.dmp
            Filesize

            48KB

          • memory/1116-55-0x0000000000240000-0x000000000024E000-memory.dmp
            Filesize

            56KB

          • memory/1116-77-0x0000000000B50000-0x0000000000B5C000-memory.dmp
            Filesize

            48KB

          • memory/1116-60-0x0000000000310000-0x0000000000318000-memory.dmp
            Filesize

            32KB

          • memory/1116-54-0x0000000000E50000-0x0000000001156000-memory.dmp
            Filesize

            3.0MB

          • memory/1116-56-0x0000000000250000-0x000000000025E000-memory.dmp
            Filesize

            56KB

          • memory/1116-57-0x0000000000260000-0x000000000027C000-memory.dmp
            Filesize

            112KB

          • memory/1116-61-0x00000000003C0000-0x00000000003D0000-memory.dmp
            Filesize

            64KB

          • memory/1116-59-0x00000000003A0000-0x00000000003B6000-memory.dmp
            Filesize

            88KB

          • memory/1116-58-0x0000000000300000-0x0000000000310000-memory.dmp
            Filesize

            64KB

          • memory/1116-76-0x0000000000B40000-0x0000000000B4A000-memory.dmp
            Filesize

            40KB

          • memory/1116-75-0x0000000000B30000-0x0000000000B3C000-memory.dmp
            Filesize

            48KB

          • memory/1116-73-0x0000000000B10000-0x0000000000B1E000-memory.dmp
            Filesize

            56KB

          • memory/1116-72-0x0000000000B00000-0x0000000000B08000-memory.dmp
            Filesize

            32KB

          • memory/1116-71-0x0000000000A70000-0x0000000000A7E000-memory.dmp
            Filesize

            56KB

          • memory/1116-70-0x0000000000A60000-0x0000000000A6A000-memory.dmp
            Filesize

            40KB

          • memory/1116-69-0x0000000000A50000-0x0000000000A5C000-memory.dmp
            Filesize

            48KB

          • memory/1116-68-0x0000000000A40000-0x0000000000A48000-memory.dmp
            Filesize

            32KB

          • memory/1116-67-0x0000000000A30000-0x0000000000A3A000-memory.dmp
            Filesize

            40KB

          • memory/1116-66-0x0000000000A00000-0x0000000000A12000-memory.dmp
            Filesize

            72KB

          • memory/1116-65-0x00000000009F0000-0x00000000009F8000-memory.dmp
            Filesize

            32KB

          • memory/1116-62-0x00000000003D0000-0x00000000003DA000-memory.dmp
            Filesize

            40KB

          • memory/1116-63-0x0000000000560000-0x00000000005B6000-memory.dmp
            Filesize

            344KB

          • memory/1168-125-0x0000000002974000-0x0000000002977000-memory.dmp
            Filesize

            12KB

          • memory/1168-135-0x0000000002974000-0x0000000002977000-memory.dmp
            Filesize

            12KB

          • memory/1168-114-0x000007FEEB830000-0x000007FEEC253000-memory.dmp
            Filesize

            10.1MB

          • memory/1168-168-0x0000000002974000-0x0000000002977000-memory.dmp
            Filesize

            12KB

          • memory/1168-157-0x000000000297B000-0x000000000299A000-memory.dmp
            Filesize

            124KB

          • memory/1168-169-0x000000000297B000-0x000000000299A000-memory.dmp
            Filesize

            124KB

          • memory/1168-119-0x000007FEEACD0000-0x000007FEEB82D000-memory.dmp
            Filesize

            11.4MB

          • memory/1168-82-0x0000000000000000-mapping.dmp
          • memory/1272-120-0x000007FEEACD0000-0x000007FEEB82D000-memory.dmp
            Filesize

            11.4MB

          • memory/1272-126-0x0000000001E00000-0x0000000001E80000-memory.dmp
            Filesize

            512KB

          • memory/1272-88-0x0000000000000000-mapping.dmp
          • memory/1272-163-0x0000000001E00000-0x0000000001E80000-memory.dmp
            Filesize

            512KB

          • memory/1272-136-0x0000000001E00000-0x0000000001E80000-memory.dmp
            Filesize

            512KB

          • memory/1272-117-0x000007FEEB830000-0x000007FEEC253000-memory.dmp
            Filesize

            10.1MB

          • memory/1548-161-0x000000000284B000-0x000000000286A000-memory.dmp
            Filesize

            124KB

          • memory/1548-130-0x0000000002844000-0x0000000002847000-memory.dmp
            Filesize

            12KB

          • memory/1548-140-0x0000000002844000-0x0000000002847000-memory.dmp
            Filesize

            12KB

          • memory/1548-80-0x0000000000000000-mapping.dmp
          • memory/1548-113-0x000007FEEB830000-0x000007FEEC253000-memory.dmp
            Filesize

            10.1MB

          • memory/1548-171-0x0000000002844000-0x0000000002847000-memory.dmp
            Filesize

            12KB

          • memory/1548-132-0x000007FEEACD0000-0x000007FEEB82D000-memory.dmp
            Filesize

            11.4MB

          • memory/1548-145-0x000000001B7E0000-0x000000001BADF000-memory.dmp
            Filesize

            3.0MB

          • memory/1548-174-0x000000000284B000-0x000000000286A000-memory.dmp
            Filesize

            124KB

          • memory/1552-124-0x0000000002464000-0x0000000002467000-memory.dmp
            Filesize

            12KB

          • memory/1552-134-0x0000000002464000-0x0000000002467000-memory.dmp
            Filesize

            12KB

          • memory/1552-164-0x0000000002464000-0x0000000002467000-memory.dmp
            Filesize

            12KB

          • memory/1552-144-0x000000001B8B0000-0x000000001BBAF000-memory.dmp
            Filesize

            3.0MB

          • memory/1552-104-0x000007FEEB830000-0x000007FEEC253000-memory.dmp
            Filesize

            10.1MB

          • memory/1552-155-0x000000000246B000-0x000000000248A000-memory.dmp
            Filesize

            124KB

          • memory/1552-118-0x000007FEEACD0000-0x000007FEEB82D000-memory.dmp
            Filesize

            11.4MB

          • memory/1552-165-0x000000000246B000-0x000000000248A000-memory.dmp
            Filesize

            124KB

          • memory/1552-78-0x0000000000000000-mapping.dmp
          • memory/1612-83-0x0000000000000000-mapping.dmp
          • memory/1612-177-0x000007FEEB7D0000-0x000007FEEC1F3000-memory.dmp
            Filesize

            10.1MB

          • memory/1612-180-0x000000001B7F0000-0x000000001BAEF000-memory.dmp
            Filesize

            3.0MB

          • memory/1612-178-0x000007FEEAC70000-0x000007FEEB7CD000-memory.dmp
            Filesize

            11.4MB

          • memory/1708-86-0x000007FEFC431000-0x000007FEFC433000-memory.dmp
            Filesize

            8KB

          • memory/1708-151-0x000000001B830000-0x000000001BB2F000-memory.dmp
            Filesize

            3.0MB

          • memory/1708-139-0x0000000002384000-0x0000000002387000-memory.dmp
            Filesize

            12KB

          • memory/1708-123-0x000007FEEACD0000-0x000007FEEB82D000-memory.dmp
            Filesize

            11.4MB

          • memory/1708-98-0x000007FEEB830000-0x000007FEEC253000-memory.dmp
            Filesize

            10.1MB

          • memory/1708-79-0x0000000000000000-mapping.dmp
          • memory/1708-129-0x0000000002384000-0x0000000002387000-memory.dmp
            Filesize

            12KB

          • memory/1708-170-0x0000000002384000-0x0000000002387000-memory.dmp
            Filesize

            12KB

          • memory/1708-172-0x000000000238B000-0x00000000023AA000-memory.dmp
            Filesize

            124KB

          • memory/1708-158-0x000000000238B000-0x00000000023AA000-memory.dmp
            Filesize

            124KB

          • memory/1800-156-0x00000000025EB000-0x000000000260A000-memory.dmp
            Filesize

            124KB

          • memory/1800-121-0x000007FEEACD0000-0x000007FEEB82D000-memory.dmp
            Filesize

            11.4MB

          • memory/1800-160-0x00000000025E4000-0x00000000025E7000-memory.dmp
            Filesize

            12KB

          • memory/1800-84-0x0000000000000000-mapping.dmp
          • memory/1800-162-0x00000000025EB000-0x000000000260A000-memory.dmp
            Filesize

            124KB

          • memory/1800-127-0x00000000025E4000-0x00000000025E7000-memory.dmp
            Filesize

            12KB

          • memory/1800-147-0x000000001B860000-0x000000001BB5F000-memory.dmp
            Filesize

            3.0MB

          • memory/1800-116-0x000007FEEB830000-0x000007FEEC253000-memory.dmp
            Filesize

            10.1MB

          • memory/1800-137-0x00000000025E4000-0x00000000025E7000-memory.dmp
            Filesize

            12KB

          • memory/1820-122-0x000007FEEACD0000-0x000007FEEB82D000-memory.dmp
            Filesize

            11.4MB

          • memory/1820-85-0x0000000000000000-mapping.dmp
          • memory/1820-115-0x000007FEEB830000-0x000007FEEC253000-memory.dmp
            Filesize

            10.1MB

          • memory/1820-175-0x00000000026B4000-0x00000000026B7000-memory.dmp
            Filesize

            12KB

          • memory/1820-128-0x00000000026B4000-0x00000000026B7000-memory.dmp
            Filesize

            12KB

          • memory/1820-173-0x00000000026BB000-0x00000000026DA000-memory.dmp
            Filesize

            124KB

          • memory/1820-159-0x00000000026BB000-0x00000000026DA000-memory.dmp
            Filesize

            124KB

          • memory/1820-138-0x00000000026B4000-0x00000000026B7000-memory.dmp
            Filesize

            12KB

          • memory/1820-146-0x000000001B790000-0x000000001BA8F000-memory.dmp
            Filesize

            3.0MB

          • memory/2012-87-0x0000000000000000-mapping.dmp
          • memory/2476-148-0x0000000000000000-mapping.dmp
          • memory/2500-149-0x0000000000000000-mapping.dmp