Analysis

  • max time kernel
    147s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-06-2022 10:16

General

  • Target

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c.exe

  • Size

    209KB

  • MD5

    185680323125f3b4b76f428ffa6606de

  • SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

  • SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

  • SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 10 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 20 IoCs
  • Maps connected drives based on registry 3 TTPs 22 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c.exe
    "C:\Users\Admin\AppData\Local\Temp\11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\igfxdm32.exe
      "C:\Windows\system32\igfxdm32.exe" C:\Users\Admin\AppData\Local\Temp\11075C~1.EXE
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\igfxdm32.exe
        "C:\Windows\system32\igfxdm32.exe" C:\Windows\SysWOW64\igfxdm32.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Windows\SysWOW64\igfxdm32.exe
          "C:\Windows\system32\igfxdm32.exe" C:\Windows\SysWOW64\igfxdm32.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Windows\SysWOW64\igfxdm32.exe
            "C:\Windows\system32\igfxdm32.exe" C:\Windows\SysWOW64\igfxdm32.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Maps connected drives based on registry
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:952
            • C:\Windows\SysWOW64\igfxdm32.exe
              "C:\Windows\system32\igfxdm32.exe" C:\Windows\SysWOW64\igfxdm32.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2036
              • C:\Windows\SysWOW64\igfxdm32.exe
                "C:\Windows\system32\igfxdm32.exe" C:\Windows\SysWOW64\igfxdm32.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Maps connected drives based on registry
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:2024
                • C:\Windows\SysWOW64\igfxdm32.exe
                  "C:\Windows\system32\igfxdm32.exe" C:\Windows\SysWOW64\igfxdm32.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1264
                  • C:\Windows\SysWOW64\igfxdm32.exe
                    "C:\Windows\system32\igfxdm32.exe" C:\Windows\SysWOW64\igfxdm32.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Maps connected drives based on registry
                    PID:1932
                    • C:\Windows\SysWOW64\igfxdm32.exe
                      "C:\Windows\system32\igfxdm32.exe" C:\Windows\SysWOW64\igfxdm32.exe
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:1396
                      • C:\Windows\SysWOW64\igfxdm32.exe
                        "C:\Windows\system32\igfxdm32.exe" C:\Windows\SysWOW64\igfxdm32.exe
                        11⤵
                        • Executes dropped EXE
                        • Maps connected drives based on registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • C:\Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • C:\Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • C:\Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • C:\Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • C:\Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • C:\Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • C:\Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • C:\Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • C:\Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • C:\Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • \Windows\SysWOW64\igfxdm32.exe
    Filesize

    209KB

    MD5

    185680323125f3b4b76f428ffa6606de

    SHA1

    552f8a422858a98a6d982dc8d3afe4cf612a99ad

    SHA256

    11075c8430801dc5846060de3a24d3da7d640e51105dfcae5e8a12336fe6489c

    SHA512

    a0a2afed75a2b2567d3138ef9e6a03f551c1936711c80d6008e41f41fc0447a172e6fe9a029dd992718bb70d68137dbb0dbb428ea5b2364cab01f08f4a0deeff

  • memory/952-92-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/952-88-0x0000000000000000-mapping.dmp
  • memory/952-98-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1160-84-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1160-90-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1160-80-0x0000000000000000-mapping.dmp
  • memory/1160-85-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1252-63-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1252-75-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1252-69-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1252-67-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1252-66-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1252-61-0x0000000000000000-mapping.dmp
  • memory/1264-122-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1264-112-0x0000000000000000-mapping.dmp
  • memory/1264-117-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1264-116-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1396-129-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1396-134-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1424-77-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1424-73-0x0000000000000000-mapping.dmp
  • memory/1424-82-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1932-120-0x0000000000000000-mapping.dmp
  • memory/1932-123-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1932-127-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1988-137-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/1988-136-0x00000000001B0000-0x00000000001B8000-memory.dmp
    Filesize

    32KB

  • memory/1988-132-0x0000000000000000-mapping.dmp
  • memory/2016-65-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/2016-57-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/2016-54-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB

  • memory/2016-58-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/2016-56-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/2016-55-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/2024-113-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/2024-107-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/2024-103-0x0000000000000000-mapping.dmp
  • memory/2024-108-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/2036-96-0x0000000000000000-mapping.dmp
  • memory/2036-105-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB

  • memory/2036-100-0x0000000013110000-0x0000000013173000-memory.dmp
    Filesize

    396KB