Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2024 14:58

General

  • Target

    c0e0ef92f69f8a30ca35b125b74b8294.exe

  • Size

    484KB

  • MD5

    c0e0ef92f69f8a30ca35b125b74b8294

  • SHA1

    2ca329e5230bdb1e2f1e4ab5db928a3ccfce86ce

  • SHA256

    14d82a8323d815e4a8d888a6b95d04b2279b2d618c3cc1487643f7b477041232

  • SHA512

    414f5e430bdfced787703692879a89888fc2c42ab6d1741c3acbcd79f73ff941caae4eea151f5d3137d79d3c24ba92faf45b6f3572782391a0ec0c4630ee3831

  • SSDEEP

    6144:3snxekcgA04STi+/ZxkSs9O2vFBc93d1ZBjpfVRV1Qyt56d+strP8MJaLdcp6Nk4:cxekhA04LBJNKJpfLTDcPHaBcw3

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

alpachino.zapto.org:1606

127.0.0.1:1606

Mutex

DC_MUTEX-Z42UGJP

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    jXzF8jNN2epT

  • install

    true

  • offline_keylogger

    true

  • password

    k1c2d3i4

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 24 IoCs
  • Executes dropped EXE 46 IoCs
  • Loads dropped DLL 47 IoCs
  • Adds Run key to start application 2 TTPs 24 IoCs
  • Drops file in System32 directory 61 IoCs
  • Suspicious use of SetThreadContext 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0e0ef92f69f8a30ca35b125b74b8294.exe
    "C:\Users\Admin\AppData\Local\Temp\c0e0ef92f69f8a30ca35b125b74b8294.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\c0e0ef92f69f8a30ca35b125b74b8294.exe
      "C:\Users\Admin\AppData\Local\Temp\c0e0ef92f69f8a30ca35b125b74b8294.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        "C:\Windows\system32\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
          "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2432
            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
              6⤵
              • Modifies WinLogon for persistence
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in System32 directory
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1528
              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1576
                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                  8⤵
                  • Modifies WinLogon for persistence
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Drops file in System32 directory
                  PID:2312
                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1664
                    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                      "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                      10⤵
                      • Modifies WinLogon for persistence
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Drops file in System32 directory
                      PID:1496
                      • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                        "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2920
                        • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                          "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                          12⤵
                          • Modifies WinLogon for persistence
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Drops file in System32 directory
                          PID:2068
                          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:1788
                            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                              14⤵
                              • Modifies WinLogon for persistence
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              • Drops file in System32 directory
                              PID:1380
                              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:1492
                                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                  16⤵
                                  • Modifies WinLogon for persistence
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  • Drops file in System32 directory
                                  PID:2204
                                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:2588
                                    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                      "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                      18⤵
                                      • Modifies WinLogon for persistence
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Adds Run key to start application
                                      • Drops file in System32 directory
                                      PID:1996
                                      • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                        "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:2424
                                        • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                          "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                          20⤵
                                          • Modifies WinLogon for persistence
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Adds Run key to start application
                                          • Drops file in System32 directory
                                          PID:2900
                                          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3024
                                            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                              22⤵
                                              • Modifies WinLogon for persistence
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Adds Run key to start application
                                              • Drops file in System32 directory
                                              PID:1636
                                              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                23⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:1824
                                                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                  24⤵
                                                  • Modifies WinLogon for persistence
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Adds Run key to start application
                                                  • Drops file in System32 directory
                                                  PID:1648
                                                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:2752
                                                    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                      "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                      26⤵
                                                      • Modifies WinLogon for persistence
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Adds Run key to start application
                                                      • Drops file in System32 directory
                                                      PID:1312
                                                      • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                        "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:1400
                                                        • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                          "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                          28⤵
                                                          • Modifies WinLogon for persistence
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Adds Run key to start application
                                                          • Drops file in System32 directory
                                                          PID:1928
                                                          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:2968
                                                            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                              30⤵
                                                              • Modifies WinLogon for persistence
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Adds Run key to start application
                                                              • Drops file in System32 directory
                                                              PID:2220
                                                              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:2028
                                                                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                  32⤵
                                                                  • Modifies WinLogon for persistence
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Adds Run key to start application
                                                                  • Drops file in System32 directory
                                                                  PID:2040
                                                                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                    33⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:2428
                                                                    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                      "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                      34⤵
                                                                      • Modifies WinLogon for persistence
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Adds Run key to start application
                                                                      • Drops file in System32 directory
                                                                      PID:3008
                                                                      • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                        "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:2676
                                                                        • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                          "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                          36⤵
                                                                          • Modifies WinLogon for persistence
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Adds Run key to start application
                                                                          • Drops file in System32 directory
                                                                          PID:2700
                                                                          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                            37⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:528
                                                                            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                              38⤵
                                                                              • Modifies WinLogon for persistence
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Adds Run key to start application
                                                                              • Drops file in System32 directory
                                                                              PID:664
                                                                              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                39⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:868
                                                                                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                  40⤵
                                                                                  • Modifies WinLogon for persistence
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Adds Run key to start application
                                                                                  • Drops file in System32 directory
                                                                                  PID:2100
                                                                                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                                    41⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:2336
                                                                                    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                                      "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                                      42⤵
                                                                                      • Modifies WinLogon for persistence
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Adds Run key to start application
                                                                                      • Drops file in System32 directory
                                                                                      PID:3048
                                                                                      • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                        "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                        43⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:1700
                                                                                        • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                          "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                          44⤵
                                                                                          • Modifies WinLogon for persistence
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Adds Run key to start application
                                                                                          • Drops file in System32 directory
                                                                                          PID:3044
                                                                                          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                                            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                                            45⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:876
                                                                                            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                                              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                                              46⤵
                                                                                              • Modifies WinLogon for persistence
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in System32 directory
                                                                                              PID:1864
                                                                                              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                                47⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:2888
                                                                                                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                                  48⤵
                                                                                                  • Modifies WinLogon for persistence
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  PID:2340
                                                                                                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                                                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                                                    49⤵
                                                                                                      PID:2548

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
      Filesize

      436KB

      MD5

      e12c0514f9135ed277c82783d20a702a

      SHA1

      f8216d1cc4a9c2e00696326774b09f1661d3ab8d

      SHA256

      a855d0f9b918e4c58a98e0858f47c66f4db69cbb66e6afd75488e82306d03652

      SHA512

      ca204ed078aa34236e2609fba7f0ced4231bfc6e518e8b8b0880661bc025ad6c807f6cd188374e30753ad88981cf5234539c494ded19655bb6a57e4f245d8c44

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      484KB

      MD5

      c0e0ef92f69f8a30ca35b125b74b8294

      SHA1

      2ca329e5230bdb1e2f1e4ab5db928a3ccfce86ce

      SHA256

      14d82a8323d815e4a8d888a6b95d04b2279b2d618c3cc1487643f7b477041232

      SHA512

      414f5e430bdfced787703692879a89888fc2c42ab6d1741c3acbcd79f73ff941caae4eea151f5d3137d79d3c24ba92faf45b6f3572782391a0ec0c4630ee3831

    • memory/664-741-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1312-516-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/1380-264-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1496-182-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1528-106-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1636-428-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/1648-472-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1864-885-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1928-558-0x0000000000340000-0x0000000000341000-memory.dmp
      Filesize

      4KB

    • memory/1996-346-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2040-624-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2068-226-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2100-774-0x00000000004C0000-0x00000000004C1000-memory.dmp
      Filesize

      4KB

    • memory/2204-302-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2220-592-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2224-21-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2312-144-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2500-59-0x0000000000400000-0x000000000047F000-memory.dmp
      Filesize

      508KB

    • memory/2700-702-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2884-72-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2884-62-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2884-61-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2900-390-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/2956-34-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-22-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-10-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-0-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-14-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-6-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-4-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-12-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-23-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/2956-8-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-16-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-20-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-2-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2956-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3008-663-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/3044-846-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/3048-807-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB