Analysis

  • max time kernel
    145s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2023 16:25

General

  • Target

    4b32941cd92e048e6a2d16c6069edf62.exe

  • Size

    3.0MB

  • MD5

    4b32941cd92e048e6a2d16c6069edf62

  • SHA1

    5d167b4588575ffbc7a06cd9fa22552dced38951

  • SHA256

    a1dc10eaa3d8eb09dfcb58123a48484639301d86165a8e3c76747cc04a2bf67d

  • SHA512

    8b5c75642960991648fd18fb2c5421f8d082f0982a4b5950dd091547dc53943fccb287a404593fbb08282188c3c94d75e05c28f1a58f83a5b6559f34a516442e

  • SSDEEP

    98304:6fFbrdnYUGkQqOSlBk1G4QBeKW0wnpTX5OIX:6fFbhBMqOxFgW3nRr

Malware Config

Extracted

Family

aurora

C2

94.142.138.215:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Detects any file with a triage score of 10 4 IoCs

    This file has been assigned a triage score of 10, indicating a high likelihood of malicious behavior.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b32941cd92e048e6a2d16c6069edf62.exe
    "C:\Users\Admin\AppData\Local\Temp\4b32941cd92e048e6a2d16c6069edf62.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c "wmic csproduct get uuid"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:292
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
          PID:1592
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C "wmic cpu get name"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:864
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic cpu get name
          3⤵
            PID:300
        • C:\Windows\SysWOW64\cmd.exe
          cmd "/c " systeminfo
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Windows\SysWOW64\systeminfo.exe
            systeminfo
            3⤵
            • Gathers system information
            PID:556
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\" \"C:\Users\Admin\AppData\Local\Temp\XVlBzgbaiC\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:916
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History\" \"C:\Users\Admin\AppData\Local\Temp\MRAjWwhTHc\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1608
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\tcuAxhxKQFDaFpL\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:292
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data\" \"C:\Users\Admin\AppData\Local\Temp\SjFbcXoEFf\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1548
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\RsWxPLDnJObCsNV\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:936
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies\" \"C:\Users\Admin\AppData\Local\Temp\lgTeMaPEZQ\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1704
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\leQYhYzRyWJjPjz\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1984
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data\" \"C:\Users\Admin\AppData\Local\Temp\pfRFEgmota\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1436
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\FetHsbZRjxAwnwe\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:868
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:920
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State\" \"C:\Users\Admin\AppData\Local\Temp\EkXBAkjQZLCtTMt\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1232
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "copy \"C:\Users\Admin\AppData\Local\Microsoft\Windows\History\" \"C:\Users\Admin\AppData\Local\Temp\TCoaNatyyi\""
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1564

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\EkXBAkjQZLCtTMt
        Filesize

        71KB

        MD5

        7634ebd082abbba35a8e6a300ec83c51

        SHA1

        953666e70fbed932e4bed446f1d1e432781972b7

        SHA256

        792aa1b2f647c981a8778a35717809ff0783bc4b6c022e6ed049c1029f6c584f

        SHA512

        6f95e7c7c4548ad206294e5fc13f9ed0bad9476e5775ac4e06bd324c6e0a14382fcf5f604e5899084ee2f3733405716d60842f3393d5fa174902dbb055d40f3e

      • C:\Users\Admin\AppData\Local\Temp\FetHsbZRjxAwnwe
        Filesize

        71KB

        MD5

        7634ebd082abbba35a8e6a300ec83c51

        SHA1

        953666e70fbed932e4bed446f1d1e432781972b7

        SHA256

        792aa1b2f647c981a8778a35717809ff0783bc4b6c022e6ed049c1029f6c584f

        SHA512

        6f95e7c7c4548ad206294e5fc13f9ed0bad9476e5775ac4e06bd324c6e0a14382fcf5f604e5899084ee2f3733405716d60842f3393d5fa174902dbb055d40f3e

      • C:\Users\Admin\AppData\Local\Temp\MRAjWwhTHc
        Filesize

        148KB

        MD5

        90a1d4b55edf36fa8b4cc6974ed7d4c4

        SHA1

        aba1b8d0e05421e7df5982899f626211c3c4b5c1

        SHA256

        7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

        SHA512

        ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

      • C:\Users\Admin\AppData\Local\Temp\RsWxPLDnJObCsNV
        Filesize

        71KB

        MD5

        7634ebd082abbba35a8e6a300ec83c51

        SHA1

        953666e70fbed932e4bed446f1d1e432781972b7

        SHA256

        792aa1b2f647c981a8778a35717809ff0783bc4b6c022e6ed049c1029f6c584f

        SHA512

        6f95e7c7c4548ad206294e5fc13f9ed0bad9476e5775ac4e06bd324c6e0a14382fcf5f604e5899084ee2f3733405716d60842f3393d5fa174902dbb055d40f3e

      • C:\Users\Admin\AppData\Local\Temp\SjFbcXoEFf
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc
        Filesize

        71KB

        MD5

        7634ebd082abbba35a8e6a300ec83c51

        SHA1

        953666e70fbed932e4bed446f1d1e432781972b7

        SHA256

        792aa1b2f647c981a8778a35717809ff0783bc4b6c022e6ed049c1029f6c584f

        SHA512

        6f95e7c7c4548ad206294e5fc13f9ed0bad9476e5775ac4e06bd324c6e0a14382fcf5f604e5899084ee2f3733405716d60842f3393d5fa174902dbb055d40f3e

      • C:\Users\Admin\AppData\Local\Temp\krBEmfdzdc
        Filesize

        71KB

        MD5

        7634ebd082abbba35a8e6a300ec83c51

        SHA1

        953666e70fbed932e4bed446f1d1e432781972b7

        SHA256

        792aa1b2f647c981a8778a35717809ff0783bc4b6c022e6ed049c1029f6c584f

        SHA512

        6f95e7c7c4548ad206294e5fc13f9ed0bad9476e5775ac4e06bd324c6e0a14382fcf5f604e5899084ee2f3733405716d60842f3393d5fa174902dbb055d40f3e

      • C:\Users\Admin\AppData\Local\Temp\leQYhYzRyWJjPjz
        Filesize

        71KB

        MD5

        7634ebd082abbba35a8e6a300ec83c51

        SHA1

        953666e70fbed932e4bed446f1d1e432781972b7

        SHA256

        792aa1b2f647c981a8778a35717809ff0783bc4b6c022e6ed049c1029f6c584f

        SHA512

        6f95e7c7c4548ad206294e5fc13f9ed0bad9476e5775ac4e06bd324c6e0a14382fcf5f604e5899084ee2f3733405716d60842f3393d5fa174902dbb055d40f3e

      • C:\Users\Admin\AppData\Local\Temp\lgTeMaPEZQ
        Filesize

        20KB

        MD5

        c9ff7748d8fcef4cf84a5501e996a641

        SHA1

        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

        SHA256

        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

        SHA512

        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

      • C:\Users\Admin\AppData\Local\Temp\pfRFEgmota
        Filesize

        92KB

        MD5

        c08f436bbec13c2834bd05a243688e46

        SHA1

        6db5b9acbb470d08557f74946f066317824d783a

        SHA256

        031c03c49af6d02675e0cdb3400135d1fd476384300bc0daf1262b8a9303450c

        SHA512

        1a9f7a09841bd93b3c159125c696b08eb6fb7c9d5de92aba1763c078c3d817786185659cc563a3e3e6b5e4cd722905251e037e669bd2e5cdd87a686ac3dfc519

      • C:\Users\Admin\AppData\Local\Temp\tcuAxhxKQFDaFpL
        Filesize

        71KB

        MD5

        7634ebd082abbba35a8e6a300ec83c51

        SHA1

        953666e70fbed932e4bed446f1d1e432781972b7

        SHA256

        792aa1b2f647c981a8778a35717809ff0783bc4b6c022e6ed049c1029f6c584f

        SHA512

        6f95e7c7c4548ad206294e5fc13f9ed0bad9476e5775ac4e06bd324c6e0a14382fcf5f604e5899084ee2f3733405716d60842f3393d5fa174902dbb055d40f3e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R3A8TYIPVT04RSHRU0BV.temp
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        115467146d112cbd36ee00daa65379af

        SHA1

        725fb807f6fab0a870fac643b060752f6cc30dcb

        SHA256

        cea6cb022fc4839b898b56e0c677736092846227a12274f0b0d9600b4592d738

        SHA512

        5f90f4451a1c73f3ff2bf2aba05b9056d2d8e3286b8664b5fad8d2a391124568025dea9746ed583b5df0deeadfe54f3747f2d9738f88e0d5445821d78cb7e0a4

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • memory/292-87-0x0000000002430000-0x0000000002470000-memory.dmp
        Filesize

        256KB

      • memory/292-88-0x0000000002430000-0x0000000002470000-memory.dmp
        Filesize

        256KB

      • memory/916-69-0x0000000002700000-0x0000000002740000-memory.dmp
        Filesize

        256KB

      • memory/916-70-0x0000000002700000-0x0000000002740000-memory.dmp
        Filesize

        256KB

      • memory/916-68-0x0000000002700000-0x0000000002740000-memory.dmp
        Filesize

        256KB

      • memory/936-105-0x0000000002730000-0x0000000002770000-memory.dmp
        Filesize

        256KB

      • memory/936-104-0x0000000002730000-0x0000000002770000-memory.dmp
        Filesize

        256KB

      • memory/1468-60-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-92-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-167-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-166-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-55-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-56-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-57-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-85-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-126-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-65-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-54-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-64-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-63-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-136-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-62-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-61-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-58-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1468-59-0x0000000000980000-0x00000000011A2000-memory.dmp
        Filesize

        8.1MB

      • memory/1608-78-0x0000000002700000-0x0000000002740000-memory.dmp
        Filesize

        256KB

      • memory/1608-79-0x0000000002700000-0x0000000002740000-memory.dmp
        Filesize

        256KB

      • memory/1608-77-0x0000000002700000-0x0000000002740000-memory.dmp
        Filesize

        256KB

      • memory/1704-115-0x0000000001D20000-0x0000000001D60000-memory.dmp
        Filesize

        256KB

      • memory/1704-116-0x0000000001D20000-0x0000000001D60000-memory.dmp
        Filesize

        256KB

      • memory/1704-114-0x0000000001D20000-0x0000000001D60000-memory.dmp
        Filesize

        256KB