Analysis

  • max time kernel
    149s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-06-2022 09:19

General

  • Target

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0.exe

  • Size

    608KB

  • MD5

    11ea6447e3c843c806d6fc9619b907c2

  • SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

  • SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

  • SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 14 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 28 IoCs
  • Maps connected drives based on registry 3 TTPs 30 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 42 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0.exe
    "C:\Users\Admin\AppData\Local\Temp\111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\igfxdwx32.exe
      "C:\Windows\system32\igfxdwx32.exe" C:\Users\Admin\AppData\Local\Temp\111C77~1.EXE
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\igfxdwx32.exe
        "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\SysWOW64\igfxdwx32.exe
          "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Windows\SysWOW64\igfxdwx32.exe
            "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Maps connected drives based on registry
            • Drops file in System32 directory
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of WriteProcessMemory
            PID:1612
            • C:\Windows\SysWOW64\igfxdwx32.exe
              "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of WriteProcessMemory
              PID:1904
              • C:\Windows\SysWOW64\igfxdwx32.exe
                "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Maps connected drives based on registry
                • Drops file in System32 directory
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of WriteProcessMemory
                PID:304
                • C:\Windows\SysWOW64\igfxdwx32.exe
                  "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of WriteProcessMemory
                  PID:1040
                  • C:\Windows\SysWOW64\igfxdwx32.exe
                    "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Maps connected drives based on registry
                    • Drops file in System32 directory
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious use of WriteProcessMemory
                    PID:1008
                    • C:\Windows\SysWOW64\igfxdwx32.exe
                      "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of WriteProcessMemory
                      PID:1472
                      • C:\Windows\SysWOW64\igfxdwx32.exe
                        "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Maps connected drives based on registry
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious use of WriteProcessMemory
                        PID:1784
                        • C:\Windows\SysWOW64\igfxdwx32.exe
                          "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious use of WriteProcessMemory
                          PID:988
                          • C:\Windows\SysWOW64\igfxdwx32.exe
                            "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Maps connected drives based on registry
                            • Drops file in System32 directory
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of WriteProcessMemory
                            PID:540
                            • C:\Windows\SysWOW64\igfxdwx32.exe
                              "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of WriteProcessMemory
                              PID:364
                              • C:\Windows\SysWOW64\igfxdwx32.exe
                                "C:\Windows\system32\igfxdwx32.exe" C:\Windows\SysWOW64\IGFXDW~1.EXE
                                15⤵
                                • Executes dropped EXE
                                • Maps connected drives based on registry
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • C:\Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • \Windows\SysWOW64\igfxdwx32.exe
    Filesize

    608KB

    MD5

    11ea6447e3c843c806d6fc9619b907c2

    SHA1

    b7c6eb9b8a042e67006244f1af2e5b7a23fa6eb7

    SHA256

    111c77070541fe3b52706d60ef64f778005fdb38d79da08b64f79f725847e1f0

    SHA512

    b75441513722511b6eab359379bfc027ca67ea46ec43a0cd8844deeddbd11bb97c1e14b9618efa18407869baf96248aeef87267130b26428d0952b7fb15250ad

  • memory/304-100-0x0000000000000000-mapping.dmp
  • memory/304-104-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/304-105-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/304-111-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/364-168-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/364-163-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/364-162-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/364-158-0x0000000000000000-mapping.dmp
  • memory/540-155-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/540-154-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/540-150-0x0000000000000000-mapping.dmp
  • memory/540-161-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/988-142-0x0000000000000000-mapping.dmp
  • memory/988-151-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/988-147-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/988-146-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1008-117-0x0000000000000000-mapping.dmp
  • memory/1008-121-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/1008-122-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1008-128-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1040-119-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1040-109-0x0000000000000000-mapping.dmp
  • memory/1040-113-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1040-114-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/1136-78-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1136-68-0x0000000000000000-mapping.dmp
  • memory/1136-72-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/1136-73-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1472-125-0x0000000000000000-mapping.dmp
  • memory/1472-129-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1472-130-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/1472-136-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1612-94-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1612-87-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1612-89-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/1612-84-0x0000000000000000-mapping.dmp
  • memory/1680-76-0x0000000000000000-mapping.dmp
  • memory/1680-85-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1680-81-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1680-80-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/1752-64-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/1752-59-0x0000000000000000-mapping.dmp
  • memory/1752-70-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1752-63-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1784-138-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/1784-145-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1784-139-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1784-134-0x0000000000000000-mapping.dmp
  • memory/1904-96-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/1904-97-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1904-101-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1904-92-0x0000000000000000-mapping.dmp
  • memory/1932-54-0x00000000762C1000-0x00000000762C3000-memory.dmp
    Filesize

    8KB

  • memory/1932-62-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1932-56-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB

  • memory/1932-55-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1948-167-0x0000000000000000-mapping.dmp
  • memory/1948-171-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1948-172-0x0000000000020000-0x0000000000024000-memory.dmp
    Filesize

    16KB