Analysis

  • max time kernel
    150s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-06-2022 18:30

General

  • Target

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7.exe

  • Size

    297KB

  • MD5

    5303cb67747f5acf1f784b3722946037

  • SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

  • SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

  • SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 12 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 24 IoCs
  • Maps connected drives based on registry 3 TTPs 26 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 36 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7.exe
    "C:\Users\Admin\AppData\Local\Temp\1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\SysWOW64\igfxper32.exe
      "C:\Windows\system32\igfxper32.exe" C:\Users\Admin\AppData\Local\Temp\1B845B~1.EXE
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\SysWOW64\igfxper32.exe
        "C:\Windows\system32\igfxper32.exe" C:\Windows\SysWOW64\IGFXPE~1.EXE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\igfxper32.exe
          "C:\Windows\system32\igfxper32.exe" C:\Windows\SysWOW64\IGFXPE~1.EXE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Windows\SysWOW64\igfxper32.exe
            "C:\Windows\system32\igfxper32.exe" C:\Windows\SysWOW64\IGFXPE~1.EXE
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Maps connected drives based on registry
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1008
            • C:\Windows\SysWOW64\igfxper32.exe
              "C:\Windows\system32\igfxper32.exe" C:\Windows\SysWOW64\IGFXPE~1.EXE
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1736
              • C:\Windows\SysWOW64\igfxper32.exe
                "C:\Windows\system32\igfxper32.exe" C:\Windows\SysWOW64\IGFXPE~1.EXE
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Maps connected drives based on registry
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:1120
                • C:\Windows\SysWOW64\igfxper32.exe
                  "C:\Windows\system32\igfxper32.exe" C:\Windows\SysWOW64\IGFXPE~1.EXE
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:624
                  • C:\Windows\SysWOW64\igfxper32.exe
                    "C:\Windows\system32\igfxper32.exe" C:\Windows\SysWOW64\IGFXPE~1.EXE
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Maps connected drives based on registry
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:1436
                    • C:\Windows\SysWOW64\igfxper32.exe
                      "C:\Windows\system32\igfxper32.exe" C:\Windows\SysWOW64\IGFXPE~1.EXE
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:1524
                      • C:\Windows\SysWOW64\igfxper32.exe
                        "C:\Windows\system32\igfxper32.exe" C:\Windows\SysWOW64\IGFXPE~1.EXE
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Maps connected drives based on registry
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:1932
                        • C:\Windows\SysWOW64\igfxper32.exe
                          "C:\Windows\system32\igfxper32.exe" C:\Windows\SysWOW64\IGFXPE~1.EXE
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:1252
                          • C:\Windows\SysWOW64\igfxper32.exe
                            "C:\Windows\system32\igfxper32.exe" C:\Windows\SysWOW64\IGFXPE~1.EXE
                            13⤵
                            • Executes dropped EXE
                            • Maps connected drives based on registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • C:\Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • \Windows\SysWOW64\igfxper32.exe
    Filesize

    297KB

    MD5

    5303cb67747f5acf1f784b3722946037

    SHA1

    bf6fe9cbae47d4ce27fc5012897b95a0bda2cd1a

    SHA256

    1b845b30483d9a3fa395d610f3f458b90134f8d461657ac97d68fa5cb8df06c7

    SHA512

    5eea1c89d1bb2655ee84d283260c4b808b21e04094b9a599a425f147da67d41db8232de6423df888fbc892e24625e7ef39d814b72d15d5401182583ed5ac3aa1

  • memory/624-108-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/624-104-0x0000000000000000-mapping.dmp
  • memory/624-114-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/632-54-0x0000000075391000-0x0000000075393000-memory.dmp
    Filesize

    8KB

  • memory/632-55-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/632-56-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/632-62-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/668-142-0x0000000000000000-mapping.dmp
  • memory/668-146-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/768-75-0x0000000000000000-mapping.dmp
  • memory/768-79-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/768-85-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1008-92-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1008-82-0x0000000000000000-mapping.dmp
  • memory/1008-86-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1120-101-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1120-106-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1120-97-0x0000000000000000-mapping.dmp
  • memory/1252-139-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1252-144-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1252-135-0x0000000000000000-mapping.dmp
  • memory/1436-123-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1436-118-0x0000000004470000-0x0000000004510000-memory.dmp
    Filesize

    640KB

  • memory/1436-111-0x0000000000000000-mapping.dmp
  • memory/1436-115-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1524-124-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1524-120-0x0000000000000000-mapping.dmp
  • memory/1524-130-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1736-99-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1736-93-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1736-89-0x0000000000000000-mapping.dmp
  • memory/1932-131-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1932-138-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1932-127-0x0000000000000000-mapping.dmp
  • memory/1944-59-0x0000000000000000-mapping.dmp
  • memory/1944-71-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1944-64-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/1944-63-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2032-78-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2032-72-0x0000000000400000-0x00000000004A0000-memory.dmp
    Filesize

    640KB

  • memory/2032-68-0x0000000000000000-mapping.dmp