Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2024 14:58

General

  • Target

    c0e0ef92f69f8a30ca35b125b74b8294.exe

  • Size

    484KB

  • MD5

    c0e0ef92f69f8a30ca35b125b74b8294

  • SHA1

    2ca329e5230bdb1e2f1e4ab5db928a3ccfce86ce

  • SHA256

    14d82a8323d815e4a8d888a6b95d04b2279b2d618c3cc1487643f7b477041232

  • SHA512

    414f5e430bdfced787703692879a89888fc2c42ab6d1741c3acbcd79f73ff941caae4eea151f5d3137d79d3c24ba92faf45b6f3572782391a0ec0c4630ee3831

  • SSDEEP

    6144:3snxekcgA04STi+/ZxkSs9O2vFBc93d1ZBjpfVRV1Qyt56d+strP8MJaLdcp6Nk4:cxekhA04LBJNKJpfLTDcPHaBcw3

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

alpachino.zapto.org:1606

127.0.0.1:1606

Mutex

DC_MUTEX-Z42UGJP

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    jXzF8jNN2epT

  • install

    true

  • offline_keylogger

    true

  • password

    k1c2d3i4

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 25 IoCs
  • Checks computer location settings 2 TTPs 24 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 48 IoCs
  • Adds Run key to start application 2 TTPs 25 IoCs
  • Drops file in System32 directory 64 IoCs
  • Suspicious use of SetThreadContext 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0e0ef92f69f8a30ca35b125b74b8294.exe
    "C:\Users\Admin\AppData\Local\Temp\c0e0ef92f69f8a30ca35b125b74b8294.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\c0e0ef92f69f8a30ca35b125b74b8294.exe
      "C:\Users\Admin\AppData\Local\Temp\c0e0ef92f69f8a30ca35b125b74b8294.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        "C:\Windows\system32\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
          "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2024
          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3168
            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
              6⤵
              • Modifies WinLogon for persistence
              • Checks computer location settings
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in System32 directory
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4116
              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:5116
                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                  8⤵
                  • Modifies WinLogon for persistence
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in System32 directory
                  PID:3616
                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:1448
                    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                      "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                      10⤵
                      • Modifies WinLogon for persistence
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Drops file in System32 directory
                      PID:2768
                      • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                        "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:5020
                        • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                          "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                          12⤵
                          • Modifies WinLogon for persistence
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in System32 directory
                          PID:4212
                          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4072
                            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                              14⤵
                              • Modifies WinLogon for persistence
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops file in System32 directory
                              PID:2304
                              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2012
                                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                  16⤵
                                  • Modifies WinLogon for persistence
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Drops file in System32 directory
                                  PID:4676
                                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:3820
                                    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                      "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                      18⤵
                                      • Modifies WinLogon for persistence
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Drops file in System32 directory
                                      PID:4216
                                      • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                        "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:1308
                                        • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                          "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                          20⤵
                                          • Modifies WinLogon for persistence
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Drops file in System32 directory
                                          PID:1008
                                          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3008
                                            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                              22⤵
                                              • Modifies WinLogon for persistence
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Drops file in System32 directory
                                              PID:1708
                                              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                23⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:3872
                                                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                  24⤵
                                                  • Modifies WinLogon for persistence
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Drops file in System32 directory
                                                  PID:3988
                                                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4944
                                                    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                      "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                      26⤵
                                                      • Modifies WinLogon for persistence
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Drops file in System32 directory
                                                      PID:1604
                                                      • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                        "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:3384
                                                        • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                          "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                          28⤵
                                                          • Modifies WinLogon for persistence
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Drops file in System32 directory
                                                          PID:1836
                                                          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4892
                                                            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                              30⤵
                                                              • Modifies WinLogon for persistence
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              • Drops file in System32 directory
                                                              PID:4756
                                                              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4856
                                                                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                  32⤵
                                                                  • Modifies WinLogon for persistence
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  • Drops file in System32 directory
                                                                  PID:3684
                                                                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                    33⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5016
                                                                    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                      "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                      34⤵
                                                                      • Modifies WinLogon for persistence
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Drops file in System32 directory
                                                                      PID:2400
                                                                      • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                        "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:3688
                                                                        • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                          "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                          36⤵
                                                                          • Modifies WinLogon for persistence
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Drops file in System32 directory
                                                                          PID:2544
                                                                          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                            37⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:2844
                                                                            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                              38⤵
                                                                              • Modifies WinLogon for persistence
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              • Drops file in System32 directory
                                                                              PID:3324
                                                                              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                39⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3220
                                                                                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                  40⤵
                                                                                  • Modifies WinLogon for persistence
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • Drops file in System32 directory
                                                                                  PID:4528
                                                                                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                                    41⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:1572
                                                                                    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                                      "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                                      42⤵
                                                                                      • Modifies WinLogon for persistence
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Drops file in System32 directory
                                                                                      PID:4448
                                                                                      • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                        "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                        43⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:3548
                                                                                        • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                          "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                          44⤵
                                                                                          • Modifies WinLogon for persistence
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          • Drops file in System32 directory
                                                                                          PID:4636
                                                                                          • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                                            "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                                            45⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:1520
                                                                                            • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                                              "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                                              46⤵
                                                                                              • Modifies WinLogon for persistence
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in System32 directory
                                                                                              PID:4488
                                                                                              • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                                "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                                47⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:4972
                                                                                                • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
                                                                                                  "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe"
                                                                                                  48⤵
                                                                                                  • Modifies WinLogon for persistence
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  • Drops file in System32 directory
                                                                                                  PID:2884
                                                                                                  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                                                    "C:\Windows\system32\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                                                    49⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4056
                                                                                                    • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe
                                                                                                      "C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\msdcsc.exe"
                                                                                                      50⤵
                                                                                                      • Modifies WinLogon for persistence
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      • Drops file in System32 directory
                                                                                                      PID:3480

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
    Filesize

    75KB

    MD5

    99aa7de47b3f40501d703342cde755a8

    SHA1

    c5faabff8e9a87a850d770c73efd826b66b25030

    SHA256

    8fa5a59485250341082f1e43ce3ba8661be46d576a623d1d3ca288e814ff5e16

    SHA512

    36d8ac858bf130cbb45889f8ddba734d167020b1e812ad8b020ab22a8e7934484012b21b89736d5452f92257fdaa1d8d72a6c2742d6bee6bfffec61e493fff22

  • C:\Windows\SysWOW64\MSDCSC\jXzF8jNN2epT\jXzF8jNN2epT\msdcsc.exe
    Filesize

    389KB

    MD5

    9129ae01440df70879bfee4370681c74

    SHA1

    fb9e58ff1a5d772d42c3776f79fd22392d36ba34

    SHA256

    018f903689124ef1d6e839092b34edb2b0ab6fa55d9db11b0a57cac0e4f620a7

    SHA512

    9a9996b668da56081e5c1aedc92623945166d87a0eec4520b1ed3b8b808eec2f5f95eae186160b0d892f1b385c5be5878957b684621a24d2b0e3952a6640f6d6

  • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
    Filesize

    484KB

    MD5

    c0e0ef92f69f8a30ca35b125b74b8294

    SHA1

    2ca329e5230bdb1e2f1e4ab5db928a3ccfce86ce

    SHA256

    14d82a8323d815e4a8d888a6b95d04b2279b2d618c3cc1487643f7b477041232

    SHA512

    414f5e430bdfced787703692879a89888fc2c42ab6d1741c3acbcd79f73ff941caae4eea151f5d3137d79d3c24ba92faf45b6f3572782391a0ec0c4630ee3831

  • memory/1008-252-0x00000000006D0000-0x00000000006D1000-memory.dmp
    Filesize

    4KB

  • memory/1604-333-0x0000000002260000-0x0000000002261000-memory.dmp
    Filesize

    4KB

  • memory/1708-279-0x0000000002850000-0x0000000002851000-memory.dmp
    Filesize

    4KB

  • memory/1736-10-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/1836-362-0x00000000007D0000-0x00000000007D1000-memory.dmp
    Filesize

    4KB

  • memory/2024-38-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2024-48-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2024-39-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/2304-173-0x00000000022B0000-0x00000000022B1000-memory.dmp
    Filesize

    4KB

  • memory/2348-6-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2348-13-0x00000000005E0000-0x00000000005E1000-memory.dmp
    Filesize

    4KB

  • memory/2348-23-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2348-1-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2348-11-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2348-0-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2348-12-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2348-2-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2348-4-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2348-8-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2348-7-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2400-441-0x00000000007B0000-0x00000000007B1000-memory.dmp
    Filesize

    4KB

  • memory/2544-468-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/2768-117-0x00000000006E0000-0x00000000006E1000-memory.dmp
    Filesize

    4KB

  • memory/2884-625-0x00000000022A0000-0x00000000022A1000-memory.dmp
    Filesize

    4KB

  • memory/3168-62-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/3324-495-0x00000000022B0000-0x00000000022B1000-memory.dmp
    Filesize

    4KB

  • memory/3480-649-0x00000000023B0000-0x00000000023B1000-memory.dmp
    Filesize

    4KB

  • memory/3616-91-0x0000000002390000-0x0000000002391000-memory.dmp
    Filesize

    4KB

  • memory/3616-100-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/3684-414-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/3988-306-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/4116-65-0x00000000022C0000-0x00000000022C1000-memory.dmp
    Filesize

    4KB

  • memory/4116-64-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/4116-75-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/4212-144-0x0000000002170000-0x0000000002171000-memory.dmp
    Filesize

    4KB

  • memory/4216-225-0x00000000006D0000-0x00000000006D1000-memory.dmp
    Filesize

    4KB

  • memory/4448-549-0x0000000002110000-0x0000000002111000-memory.dmp
    Filesize

    4KB

  • memory/4528-522-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/4636-576-0x00000000006E0000-0x00000000006E1000-memory.dmp
    Filesize

    4KB

  • memory/4676-36-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/4676-198-0x0000000002150000-0x0000000002151000-memory.dmp
    Filesize

    4KB

  • memory/4756-387-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/5116-88-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB