Analysis

  • max time kernel
    154s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:30

General

  • Target

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f.exe

  • Size

    194KB

  • MD5

    2f41b7aab2850309eb5388e82d96f697

  • SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

  • SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

  • SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • SSDEEP

    6144:f3Yz5I0geFR0QiHm2fn4xPBcqeHzYHNBTZWA:/YVIaR0QRw4YqeTYHTAA

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 26 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 28 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 39 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f.exe
    "C:\Users\Admin\AppData\Local\Temp\6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f.exe
      "C:\Users\Admin\AppData\Local\Temp\6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\SysWOW64\igfxwd32.exe
        "C:\Windows\system32\igfxwd32.exe" C:\Users\Admin\AppData\Local\Temp\6B0639~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3524
        • C:\Windows\SysWOW64\igfxwd32.exe
          "C:\Windows\system32\igfxwd32.exe" C:\Users\Admin\AppData\Local\Temp\6B0639~1.EXE
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\Windows\SysWOW64\igfxwd32.exe
            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1880
            • C:\Windows\SysWOW64\igfxwd32.exe
              "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3796
              • C:\Windows\SysWOW64\igfxwd32.exe
                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4660
                • C:\Windows\SysWOW64\igfxwd32.exe
                  "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                  8⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3148
                  • C:\Windows\SysWOW64\igfxwd32.exe
                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:3660
                    • C:\Windows\SysWOW64\igfxwd32.exe
                      "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                      10⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Maps connected drives based on registry
                      • Drops file in System32 directory
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:4524
                      • C:\Windows\SysWOW64\igfxwd32.exe
                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:3400
                        • C:\Windows\SysWOW64\igfxwd32.exe
                          "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                          12⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:3536
                          • C:\Windows\SysWOW64\igfxwd32.exe
                            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:3284
                            • C:\Windows\SysWOW64\igfxwd32.exe
                              "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                              14⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Maps connected drives based on registry
                              • Drops file in System32 directory
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3768
                              • C:\Windows\SysWOW64\igfxwd32.exe
                                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:728
                                • C:\Windows\SysWOW64\igfxwd32.exe
                                  "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:760
                                  • C:\Windows\SysWOW64\igfxwd32.exe
                                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:1676
                                    • C:\Windows\SysWOW64\igfxwd32.exe
                                      "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:808
                                      • C:\Windows\SysWOW64\igfxwd32.exe
                                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4748
                                        • C:\Windows\SysWOW64\igfxwd32.exe
                                          "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2712
                                          • C:\Windows\SysWOW64\igfxwd32.exe
                                            "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:5096
                                            • C:\Windows\SysWOW64\igfxwd32.exe
                                              "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                              22⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              • Maps connected drives based on registry
                                              • Drops file in System32 directory
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3292
                                              • C:\Windows\SysWOW64\igfxwd32.exe
                                                "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:908
                                                • C:\Windows\SysWOW64\igfxwd32.exe
                                                  "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  • Maps connected drives based on registry
                                                  • Drops file in System32 directory
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1052
                                                  • C:\Windows\SysWOW64\igfxwd32.exe
                                                    "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:3704
                                                    • C:\Windows\SysWOW64\igfxwd32.exe
                                                      "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      • Maps connected drives based on registry
                                                      • Drops file in System32 directory
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4688
                                                      • C:\Windows\SysWOW64\igfxwd32.exe
                                                        "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4724
                                                        • C:\Windows\SysWOW64\igfxwd32.exe
                                                          "C:\Windows\system32\igfxwd32.exe" C:\Windows\SysWOW64\igfxwd32.exe
                                                          28⤵
                                                          • Executes dropped EXE
                                                          • Maps connected drives based on registry
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • C:\Windows\SysWOW64\igfxwd32.exe
    Filesize

    194KB

    MD5

    2f41b7aab2850309eb5388e82d96f697

    SHA1

    61b31a361593c6281b4f1ef839183203206d3e24

    SHA256

    6b0639a7a10e9b4fefda9fc19834f237d44a0086a1e37d254f637a445b3a514f

    SHA512

    5add6f206135b7c3d8a0e3e15e0031c28d72cda0f82e25f18d4b5b00c167e18f642afc126fb7aae051490e63e0dcc75b3c8bf7ed48ddbfb8a5c95c02535e37c9

  • memory/728-199-0x0000000000000000-mapping.dmp
  • memory/760-208-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/760-211-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/760-202-0x0000000000000000-mapping.dmp
  • memory/808-221-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/808-218-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/808-212-0x0000000000000000-mapping.dmp
  • memory/908-239-0x0000000000000000-mapping.dmp
  • memory/1052-248-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1052-242-0x0000000000000000-mapping.dmp
  • memory/1052-251-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1404-151-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1404-142-0x0000000000000000-mapping.dmp
  • memory/1404-148-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1676-209-0x0000000000000000-mapping.dmp
  • memory/1880-149-0x0000000000000000-mapping.dmp
  • memory/2368-137-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2368-132-0x0000000000000000-mapping.dmp
  • memory/2368-141-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2368-136-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2368-135-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2368-133-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2628-262-0x0000000000000000-mapping.dmp
  • memory/2712-222-0x0000000000000000-mapping.dmp
  • memory/2712-228-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2712-231-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3148-162-0x0000000000000000-mapping.dmp
  • memory/3148-168-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3148-171-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3284-189-0x0000000000000000-mapping.dmp
  • memory/3292-232-0x0000000000000000-mapping.dmp
  • memory/3292-241-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3292-238-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3400-179-0x0000000000000000-mapping.dmp
  • memory/3524-138-0x0000000000000000-mapping.dmp
  • memory/3536-188-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3536-191-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3536-182-0x0000000000000000-mapping.dmp
  • memory/3660-169-0x0000000000000000-mapping.dmp
  • memory/3704-249-0x0000000000000000-mapping.dmp
  • memory/3768-192-0x0000000000000000-mapping.dmp
  • memory/3768-198-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3768-201-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3796-158-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3796-161-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/3796-152-0x0000000000000000-mapping.dmp
  • memory/4524-172-0x0000000000000000-mapping.dmp
  • memory/4524-181-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/4524-178-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/4660-159-0x0000000000000000-mapping.dmp
  • memory/4688-252-0x0000000000000000-mapping.dmp
  • memory/4688-258-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/4688-261-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/4724-259-0x0000000000000000-mapping.dmp
  • memory/4748-219-0x0000000000000000-mapping.dmp
  • memory/5096-229-0x0000000000000000-mapping.dmp