Analysis

  • max time kernel
    153s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 04:13

General

  • Target

    Allergies List and Allowed Substances.numb05151.pdf.scr

  • Size

    920.3MB

  • MD5

    491c5ac82977262ef24bd22ad312c622

  • SHA1

    1f0555370f07e94182059701f63e940429757157

  • SHA256

    ea770032c44e773b9c9865d4ff3bfb10f76b003ace1bbfbe45755ffff227e5fe

  • SHA512

    a9974fe623a979e12d8493200f36aa4aab5763ea97ed4d5924fb1f579038d686bb10d789d576343ce4ca4c8a4657ed9404b7ffb52f701f6f880eb75e766f6734

  • SSDEEP

    393216:rc8yiMPNWZV4nXF12elEA7YKsHES/Sl50l:rcOMPNWTM2elpBtSwW

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • .NET Reactor proctector 34 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Allergies List and Allowed Substances.numb05151.pdf.scr
    "C:\Users\Admin\AppData\Local\Temp\Allergies List and Allowed Substances.numb05151.pdf.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:1032
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4472
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://localhost:12944/
          3⤵
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3180
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0x9c,0x104,0x7ffb61c046f8,0x7ffb61c04708,0x7ffb61c04718
            4⤵
              PID:2492
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:2
              4⤵
                PID:1064
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2268
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:8
                4⤵
                  PID:1824
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                  4⤵
                    PID:4832
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                    4⤵
                      PID:3136
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:1
                      4⤵
                        PID:4672
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:1
                        4⤵
                          PID:4492
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                          4⤵
                            PID:1192
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4968 /prefetch:1
                            4⤵
                              PID:4704
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5932 /prefetch:8
                              4⤵
                                PID:5044
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                4⤵
                                • Drops file in Program Files directory
                                PID:1312
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7a9f35460,0x7ff7a9f35470,0x7ff7a9f35480
                                  5⤵
                                    PID:3900
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5932 /prefetch:8
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4768
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                                  4⤵
                                    PID:4240
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:1
                                    4⤵
                                      PID:380
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,18296972856456137303,8960276017986967031,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2672 /prefetch:1
                                      4⤵
                                        PID:3880
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:1664

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  1
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    5a10efe23009825eadc90c37a38d9401

                                    SHA1

                                    fd98f2ca011408d4b43ed4dfd5b6906fbc7b87c0

                                    SHA256

                                    05e135dee0260b4f601a0486401b64ff8653875d74bf259c2da232550dbfb4f5

                                    SHA512

                                    89416a3f5bf50cd4a432ac72cd0a7fb79d5aeb10bdcc468c55bbfa79b9f43fab17141305d44cb1fe980ec76cc6575c27e2bcfcbad5ccd886d45b9de03fb9d6d7

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    c1a3c45dc07f766430f7feaa3000fb18

                                    SHA1

                                    698a0485bcf0ab2a9283d4ebd31ade980b0661d1

                                    SHA256

                                    adaba08026551b1b8f6c120143686da79f916d02adbef4a8d1c184e32a19fd48

                                    SHA512

                                    9fc93f01ab4b14f555791d757ffe881787cc697102547c61847552e597e206e70c6d35fedff559c72a0a67d1b95e769095ecb0a8a7d4f07cf58a7a0d57d3e9f4

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                    Filesize

                                    70KB

                                    MD5

                                    e5e3377341056643b0494b6842c0b544

                                    SHA1

                                    d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                    SHA256

                                    e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                    SHA512

                                    83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001
                                    Filesize

                                    41B

                                    MD5

                                    5af87dfd673ba2115e2fcf5cfdb727ab

                                    SHA1

                                    d5b5bbf396dc291274584ef71f444f420b6056f1

                                    SHA256

                                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                    SHA512

                                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                    Filesize

                                    2KB

                                    MD5

                                    e5a704f95763961caa87a33048f12611

                                    SHA1

                                    be4107a26d998512a4ddceafc735b5b0b0c6d379

                                    SHA256

                                    0a874ba01133d19524623b4e658031eae724d30fc80273641d5bfabb9c3e3444

                                    SHA512

                                    9de037c5ab3cf72a4eaf0723fcb761592011a1cc3020a864aa5f338f3f46137d848aaf236edd9b8e7f7746bfbbf461ade192b8cb4e80fa3c3236859104fd31ca

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    111B

                                    MD5

                                    285252a2f6327d41eab203dc2f402c67

                                    SHA1

                                    acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                    SHA256

                                    5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                    SHA512

                                    11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    4KB

                                    MD5

                                    0ed5823b3e196ec405d05f1e8910b0c0

                                    SHA1

                                    d59bcfb81b97630635359cbfa5e0906e68e7f2d9

                                    SHA256

                                    f2a46822f02e4d0fc6ac3235fe4f62d6cbdafa230ad3cef781b0358c05bd2657

                                    SHA512

                                    68bda2fb12aca126cc84e22d999d5f8e46cebfff12d0ce7e4b68c1c42ecfb6f3fa1daaaeef671c5b2d4b77bf913980b1ec81df4e7c3a584fdad3e43ca282c3f2

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    f94763451701c02033adac8430b1336a

                                    SHA1

                                    1f42be8450d9207bed772c0bf63c09ea1129221f

                                    SHA256

                                    87b46add9dbcbdd9fb83e5189671ec87c05492649d43155860a33fceea643e7f

                                    SHA512

                                    0e494bda7c12713f5d72d7ac752e56bb389866fd0573451c649cf34ffeb39e2acffa8d9c0b3a435a8c513a9f1a1852fa27240bfd5d6deb340497c667816a5217

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    1e59b8f8ab76630e174b3f39d33e61a4

                                    SHA1

                                    9a125e14fa8d965854ad3830efb175dcbaed99f1

                                    SHA256

                                    4efe8bf88c28cc9b78debdb92aaedbaa646d3b3e0340e20a328a511ad5201b95

                                    SHA512

                                    ddf5cfe56b2a5d4f94fc281aea51ae845d01a8686f9590a7143386bfd1f9ba48333f1a88dd5216be661dc6a155da58dec026439e8f16851cb4fc87a050eec59b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    43e70ee2eed0c0e6265a7c4eb121ed46

                                    SHA1

                                    0ca75e5cf489e4d934c56037ef050ee1912a0049

                                    SHA256

                                    6e8e34d5f589f220f8f27c1624c048be1447b1a2b8f6a8087f1417aa7ef84b03

                                    SHA512

                                    6bf096cde63b060747bdb5f4269149616ecfb8fa1a7a12b4fac09acd704888f7542c5e7787f877c19e97b563999f2ed805811417ea213767e1b67b3f4c3ebb09

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                    Filesize

                                    24KB

                                    MD5

                                    5edab6d3ffbeee247ccb4423f929a323

                                    SHA1

                                    a4ad201d149d59392a2a3163bd86ee900e20f3d9

                                    SHA256

                                    460cddb95ea1d9bc8d95d295dd051b49a1436437a91ddec5f131235b2d516933

                                    SHA512

                                    263fa99f03ea1ef381ca19f10fbe0362c1f9c129502dc6b730b076cafcf34b40a70ee8a0ee9446ec9c89c3a2d9855450609ec0f8cf9d0a1b2aebdd12be58d38c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                    Filesize

                                    24KB

                                    MD5

                                    784a51387993e9aeb34d4ad4ed93ab48

                                    SHA1

                                    1cbf9ea1b6c2ea18c8670f26ebf9c11d7d245bc4

                                    SHA256

                                    567af49b26f4676e8c8ad07b34db13ae7a9e19ba01e6bd1af390a611b44413f8

                                    SHA512

                                    ba34c55cea5840723b16f09f0a790f823a5a65657f8163018cbfcbc3a13c83b1b4b6a1f8ca0fe188c1ba7d78cc9319889235c0f6042a2013755fc6d820e4b9e6

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    206702161f94c5cd39fadd03f4014d98

                                    SHA1

                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                    SHA256

                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                    SHA512

                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    9KB

                                    MD5

                                    301b7b9df660fb1d876247f761848022

                                    SHA1

                                    fba158b80907de225b2d6073c3e406fd3ee4bb72

                                    SHA256

                                    71eaa3ef32e2f452b43d1de4ba1ce15c15f49decd6a364c57da64dec0e8ccb16

                                    SHA512

                                    f8c3703df568e12c02f6f7d17dbd616b72c921860f72f912ef68b0a248e8d30ec385b872522e506cedd72c0255ae4eab14f44c27451ea1dbe4214a6fd3cf8c85

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
                                    Filesize

                                    3KB

                                    MD5

                                    cbaf0ee99160d9bcdd450cceb15dd376

                                    SHA1

                                    1a954c390e5fce181380306609368c4c4e7d591d

                                    SHA256

                                    891ca24bc7797a45ffe76053ee398981c7f51813b8f8e316bc4b61659727fd3a

                                    SHA512

                                    ce15948077a3e0e0f92d5f75cc8fcb305ddfe3449f29dafdc43c6f5fb7444095b3e0261a9077a196fa79b5d471e562389fffe4f120646499ab946642a93bbd71

                                  • \??\pipe\LOCAL\crashpad_3180_DDIMHGFKVCTBEHFQ
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/4472-8785-0x0000000005230000-0x0000000005240000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4472-8724-0x0000000000400000-0x00000000004D0000-memory.dmp
                                    Filesize

                                    832KB

                                  • memory/4472-8731-0x0000000007790000-0x0000000007CBC000-memory.dmp
                                    Filesize

                                    5.2MB

                                  • memory/4472-8730-0x0000000006D60000-0x0000000006F22000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/4472-8729-0x00000000062F0000-0x0000000006356000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/4472-8728-0x0000000005AD0000-0x0000000005B62000-memory.dmp
                                    Filesize

                                    584KB

                                  • memory/4472-8727-0x00000000059E0000-0x0000000005A30000-memory.dmp
                                    Filesize

                                    320KB

                                  • memory/4472-8726-0x0000000005230000-0x0000000005240000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4472-8725-0x0000000005C40000-0x00000000061E4000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/4940-160-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-168-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-186-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-188-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-190-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-192-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-194-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-196-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-198-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-1153-0x000000001D920000-0x000000001D930000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4940-182-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-180-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-178-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-176-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-174-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-172-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-170-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-184-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-166-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-164-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-162-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-133-0x0000000000240000-0x0000000002BA6000-memory.dmp
                                    Filesize

                                    41.4MB

                                  • memory/4940-158-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-156-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-154-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-152-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-150-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-148-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-146-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-144-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-142-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-140-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-138-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-136-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-135-0x000000001D930000-0x000000001DA80000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4940-134-0x000000001D920000-0x000000001D930000-memory.dmp
                                    Filesize

                                    64KB